last executing test programs: 4m3.706679811s ago: executing program 1 (id=762): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060d000004000000080000000800"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x503, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 4m3.587594182s ago: executing program 1 (id=764): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0xe, 0x5c, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4m3.440694524s ago: executing program 1 (id=767): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r3, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r1}, 0x20) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000080)=0x1, 0x4) 4m3.408409515s ago: executing program 1 (id=768): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000e40)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x18808, 0x0, 0xf9, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) 4m2.844692663s ago: executing program 1 (id=780): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x7, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x952f, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x5dc}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 4m2.577141507s ago: executing program 1 (id=786): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x40, 0x7, 0x97be, 0x7e06, {{0x5, 0x4, 0x3, 0x5, 0x14, 0x26, 0x0, 0x8, 0x4, 0x0, @multicast1, @local}}}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x1e8, 0xc, 0x5002004a, 0xb, 0x310, 0xea02, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 4m2.516316498s ago: executing program 32 (id=786): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x40, 0x7, 0x97be, 0x7e06, {{0x5, 0x4, 0x3, 0x5, 0x14, 0x26, 0x0, 0x8, 0x4, 0x0, @multicast1, @local}}}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x1e8, 0xc, 0x5002004a, 0xb, 0x310, 0xea02, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 3m59.655174718s ago: executing program 4 (id=855): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x1a, r3, 0x1, 0x1, 0x6, @broadcast}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 3m59.454379971s ago: executing program 4 (id=866): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x198, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000000)=':', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty, 0x10}, 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "6022b77a8fd5dbf5", "47d3d3812b0c38856b2a83f2494267ac", "c1c54433", "7f6c59bd46635b01"}, 0x28) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/18, 0x12, 0x0, 0x0}, &(0x7f00000002c0)=0x40) 3m59.427878112s ago: executing program 4 (id=867): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, 0x94) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=@allocspi={0x114, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@remote, {}, {0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0xa}, 0x5, 0x5}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x70bd27, 0x70bd29, 0x70bd27, 0x70bd28}}]}, 0x114}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000810) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="44000000090601020000000000000000000000000900020073797a310000000005000100070000001c0007800c00018008000140e00000020c00028008000140"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) 3m59.416256572s ago: executing program 4 (id=868): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x41000, 0x4b, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESHEX, @ANYRES16=0x0, @ANYBLOB="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", @ANYRESDEC, @ANYRES64], 0x8, 0x2ed, &(0x7f0000000a80)="$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") creat(&(0x7f0000000200)='./bus\x00', 0x10) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xfee00}], 0x1, 0x1200, 0x30, 0x3) creat(&(0x7f0000000d80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 3m59.272447594s ago: executing program 4 (id=873): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) close(r0) 3m59.172671715s ago: executing program 4 (id=876): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x103f81af530ab711, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@jqfmt_vfsv1}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@usrjquota}]}, 0xfe, 0x46c, &(0x7f0000000940)="$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") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents(r2, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 3m59.112101676s ago: executing program 33 (id=876): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x103f81af530ab711, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@jqfmt_vfsv1}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@usrjquota}]}, 0xfe, 0x46c, &(0x7f0000000940)="$eJzs3M1vFOUfAPDvTF94+/FrRXwBQapoJL60tLzIwYtGEw6amOgB46m2hVQWamhNhBCtHvBoSLwb/wvjSS9GvWjiVe+GhBguoF7WzM4MLMtu2aXbLrCfTzLd55l5us/znZln95l5djeAvjWW/Uki/hcRv0fESJ69ucBY/nDtyvmZv6+cn0miWn3rr6RW7uqV8zNl0fL/tuSZarXIb2hS74V3I6YrlbkzRX5i6dQHE4tnz70wf2r6xNyJudNTR44cPLB7+PDUoa7EmcV1defHC7t2HH3n4hszxy6+91OSRh53NMTRLWP53m3q6W5X1mNb69LJYP2WPb/cSDc7E+ilgYjIDtdQrf+PxEBsur5tJF77rKeNA9ZUtVqtrvCqvFwF7mNJ9LoFQG+Ub/TZ9W+5rNPQ465w+eX8AiiL+1qx5FsGI80Te4Yarm+7aSwiji3/81W2xBrdhwAAqPddNv55vtn4L42H88Rw9uf/xRzKaEQ8EBHbIuLBiNgeEQ9F1Mo+EhGPdlh/4wzJreOf9NIdB9eGbPz3UjG3dfP4Ly2LjA4Uua21+IeS4/OVuf3FPtkXQxuOzydzkyvU8f2rv33Ralv9+C9bsvrLsWDRjkuDDTfoZqeXplcTc73Ln0bsHGwWfxLlNE4SETsiYucd1jH/7GDLbbePfwWtn7Zt1a8jnsmP/3I0xF9KWs5PTr54eOrQxMaozO2fKM+KW/3864U3W9W/qvi7IDv+m5ue/9fjH002RiyePXeyNl+72HkdF/74vOU1TYfn/9Gtxfk/nLxdWzFcbPhoemnpzGTEcPL6reunbjxbmS/LZ/Hv29u8/2+LG3visYjYFRG7I+Lx7KKwaPsTEfFkROxdIf4fX3nq/c7jX5+50iz+2dsd/6g//p0nBk7+8O3t498YEa2O/8Faal+xpp3Xv3YbuJp9BwAAAPeK/DPwSTp+PZ2m4+P5Z/i3x+a0srC49NzxhQ9Pz+aflR+NobS80zVSdz90srg3XOanGvIHivvGXw5squXHZxYqs70OHvrclhb9P/PnQK9bB6y5LsyjAfco/R/6l/4P/SnR/6Gv6f/Qv5r1/09alh7/Zk0bA6wr7//Qv9ro/8v5Q+tRAXBv8v4P/Uv/h77U8rvx6aq+8r/uiX+L3zO8W9pz/ycivSuacf8nBtv+MYsOEtWRvP9nazY0LdPrVyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDu+C8AAP//F0nluw==") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents(r2, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 2m29.768117756s ago: executing program 0 (id=2646): io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) getgroups(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$eJzs3c1rG80dAODfyh+ynbR2odAmJ0OhNYTIdeomLfSQ0kMpNBBoz02MrJjUshUsOcTGEOdQ6KXQlh4K7SXnfqSHQq/9uLb/ROmhJITWMW/e04tediX5U5LtxJId/Dyw2pnd2Z0Z7ezsSLtIAVxYk+lLLuJKRPw8iRhvLk8iYigLDUbcbqR7u7VRTKck6vUf/C/J0vz50u6+kub8UjPyxYj4+08iruUO5jranJdLK83QdG3p0XR1bf36w6W5hdJCafnmzOzsjVtfv3Xz8Fbv6qN/rV9+9YvvfuWPtwfjCy9+9o8kbsfl5rrtrY3ie+7+kMmYbL4nQ+lbuM93TjuzM5acdQF4J+mpOdA4y+NKjMdAFurgfU9AAOBceBoRdQDggklc/wHggml9D7C9tVFsTWf7jUR/vf52RIw06t+6v9lYM9i8ZzeS3Qcd20723RlJImLiFPKfjIjf/uVHv0+n6NF9SIB2Np9FxP2Jye2t/IH+P0n7v+Gj95DvuOar3TarN7abPLBY/wf989d0/PONw+O/qzsP9IxkrwfGPyP5Nufuuzj6/M+97LDpMfqmo6Xjv2/tebZtd/y389DaxEAz9plszDeUPHhYLqV922cjYiqG8ml8Jkva/imoqTefvOmU/97x3/9/+ePfpfmn890UuZeD+aiP79lmfq42dwpVz7x+FnF1sF39k53xb9Jh/Hu34173H5rvffOnv+mUMq1/Wt/WdLj+vVV/HvHltsd/91gmXZ9PnM6aw3SrUbTxp//8eqxT/rvHP5/N0/xbnwX6IT3+Y93rP5GGqmvri3PlcmmlevI8/vl8/G+d1u1t/+3rn7X/fdL2P5z8MAu3WtqTuVptZSZiOPn+4eU3drdtxVvp0/pPfan9+d+p/eeaz8be34l1N/hq+A/NXbWtf2azU/17K63//ImOf5dAvbnNgVUv3i4OdMr/eMd/NgtNNZccp/87oqTv0ZoBAAAAAAAAAAAAAAAAAAAAAAAA4ORyEXE5klxhJ5zLFQqN//D+fIzlypVq7dqDyuryfGT/lT0RQ7nWT12O7/k91Jnm7+G34jcOxL8WEZ+LiF/lR7N4oVgpz5915QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg6dL+//9/ms4Khca6/+bPunQAQM+MnHUBAIC+c/0HgIvnZNf/0Z6VAwDonxN//q8nvSkIANA3x77+3+9tOQCA/nH/HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgB67e+dOOtU/3toopvH5x2uri5XH1+dL1cXC0mqxUKysPCosVCoL5VKhWFnquKPNxqxcqTyajeXVJ9O1UrU2XV1bv7dUWV2u3Xu4NLdQulca6lvNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD4qmvri3PlcmlFoEtgtDR6HopxjgKDcS6KcSiw+e+hrF13TRwTH0zjH+6SJjnNvEYPLtnbS4yeSd8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8CH4NAAA//9RvRhH") r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r2, 0x0) 2m28.876954649s ago: executing program 0 (id=2660): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x400, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x4}]}}]}]}]}}]}, 0x70}}, 0x0) 2m28.682421111s ago: executing program 0 (id=2671): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r0}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 2m28.656457472s ago: executing program 0 (id=2665): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x20000000, 0x4041}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x2080) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) dup2(r2, r0) 2m28.488961854s ago: executing program 0 (id=2668): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000001740)={'syz1\x00', {0x0, 0x0, 0x0, 0x800}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7fffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x664c]}, 0x45c) 2m28.488591374s ago: executing program 0 (id=2669): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001", @ANYRES32=0x0], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_clone(0x800080, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 2m28.449290274s ago: executing program 34 (id=2669): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001", @ANYRES32=0x0], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_clone(0x800080, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 6.602973196s ago: executing program 7 (id=4861): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r6, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 4.497441276s ago: executing program 7 (id=4869): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 4.421932427s ago: executing program 7 (id=4872): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) close(r0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) fcntl$setlease(r3, 0x400, 0x1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 3.53960506s ago: executing program 7 (id=4885): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(0x0, 0x9) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x10dc43, 0x0) 3.437110911s ago: executing program 7 (id=4887): sched_setscheduler(0x0, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x4002, &(0x7f0000000140)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@delalloc}, {@errors_remount}]}, 0x1, 0x7a2, &(0x7f0000000f80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) 3.403757452s ago: executing program 2 (id=4889): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x2, 0x20000003}, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) 3.356424072s ago: executing program 7 (id=4890): r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(r0) r1 = inotify_init1(0x800) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00'}, 0x10) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 3.272424124s ago: executing program 35 (id=4890): r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(r0) r1 = inotify_init1(0x800) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00'}, 0x10) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 3.266975263s ago: executing program 3 (id=4891): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}}}}}}}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300002095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='percpu_alloc_percpu\x00', r3}, 0x10) syz_io_uring_setup(0x3665, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0xfffffffd}, 0x0, 0x0) 3.016911837s ago: executing program 5 (id=4892): r0 = syz_io_uring_setup(0x94f, &(0x7f00000016c0), &(0x7f0000000080)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) io_uring_enter(r0, 0x1815, 0x0, 0x0, 0x0, 0x0) 1.236813512s ago: executing program 3 (id=4893): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b940000768f1258c180281bdfb8f", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.236367193s ago: executing program 2 (id=4894): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x100000e, 0x4018831, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, 0x0, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) creat(0x0, 0xecf86c37d53049cc) 1.236111103s ago: executing program 2 (id=4895): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) 1.207564183s ago: executing program 3 (id=4896): io_setup(0x8, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x6, 0x2, &(0x7f0000000340)=[{}, {}], &(0x7f00000003c0)={r1, r2+10000000}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r3}, 0x10) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x4) 1.111745314s ago: executing program 6 (id=4897): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f000054f000/0x4000)=nil, 0x4000, 0x17) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880), 0x88000, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 1.083071135s ago: executing program 2 (id=4898): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0xdfffffff, 0x800, 0x11c, 0x1}, 0x20) 1.062109995s ago: executing program 5 (id=4899): syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file2\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x52e, &(0x7f0000000e00)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e22d991000000000000a80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000700)="580000001400add427323b472545b45602117fffffff81000e220e2280007f000001e801000500000000003ac7100003ffffffffd3daffffffffffe7ee000000deff000000ddbd57cff2ffe293a2afebd998c88d5d6b3710", 0x58}], 0x1) 1.038961446s ago: executing program 3 (id=4901): r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r2}, 0x18) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = userfaultfd(0x801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) syz_io_uring_setup(0x50cf, &(0x7f0000000000)={0x0, 0xfffffffc, 0x40000, 0x2, 0x333}, &(0x7f0000000080), &(0x7f0000ff4000)) 696.09644ms ago: executing program 6 (id=4902): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 694.46478ms ago: executing program 5 (id=4911): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x22}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_pgetevents(0x0, 0xfff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x40000f0, 0xe40, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0x8001}, 0x28) syz_open_dev$evdev(&(0x7f0000000440), 0x3ff, 0x1) 596.364122ms ago: executing program 5 (id=4903): syz_emit_ethernet(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101100, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0xffffd000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 487.869574ms ago: executing program 6 (id=4904): mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x25, 0x55a8, &(0x7f00000014c0)="$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") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x14927e, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x11, r1, 0x0) fallocate(r0, 0x8, 0x0, 0x10000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) rename(0x0, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) 439.907414ms ago: executing program 5 (id=4905): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd, 0x30}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}]}]}]}}]}, 0x54}}, 0x0) 219.460067ms ago: executing program 6 (id=4906): pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) open$dir(&(0x7f0000000140)='./file0\x00', 0x500, 0x40) 195.344058ms ago: executing program 6 (id=4907): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x3f}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}]}}}]}, 0x40}}, 0x4048084) 194.174478ms ago: executing program 3 (id=4908): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x94) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x7fffffff) listen(r1, 0x0) 140.281288ms ago: executing program 2 (id=4909): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 134.310449ms ago: executing program 3 (id=4910): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) 93.601309ms ago: executing program 2 (id=4912): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@broadcast, 0x0, 0x6, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x7}, 0x2000000, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x4d5, 0x32}, 0x0, @in6=@loopback, 0x1, 0x3, 0x0, 0xb7, 0x1fb, 0xffffffff}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmmsg(r2, &(0x7f0000000180), 0x400000000000077, 0x7600) 7.18794ms ago: executing program 8 (id=4900): pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) gettid() r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000001140)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="77690addcfbe1fbb66ec", 0xfd9c}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x10000008ebc, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xc3, 0xa1, 0xd7, 0x8, 0xccd, 0x99, 0x950d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbc, 0x71, 0xf9}}]}}]}}, 0x0) 5.844171ms ago: executing program 5 (id=4922): syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) socket(0x2a, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="c4000000190001000000000000000000e000000200000000000000000000000000000000000000000000000000000000000000004e2300000a00000029000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000060000000000000000000000000000000000000000000000f6ffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000c001500"], 0xc4}}, 0x14) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x10000, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x200, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2b}, {0x0, 0x0, 0x0, 0x6}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@private=0xa010102, @in=@private=0xa010101, 0x0, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x0, 0x32}, {}, {0x0, 0x0, 0x100}, 0x0, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 0s ago: executing program 6 (id=4923): fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0xfe44, 0x0) r0 = io_uring_setup(0x2c48, &(0x7f0000002240)={0x0, 0x7fffd, 0x8, 0x3, 0x2}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x18, &(0x7f0000000000), 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') copy_file_range(r1, 0x0, r1, &(0x7f0000000180)=0xfffffffffffff470, 0x0, 0x0) io_setup(0x81, &(0x7f0000000240)=0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140), &(0x7f00000005c0)=0x4) socket$inet6(0xa, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x18) io_submit(r2, 0x3, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x81, 0xffffffffffffffff, &(0x7f0000000040)="838083be75215143730935a9ad79094243ec93c59bdaaa67912ba91ddff748959a8c819c698f9a51d9e109b5cb1eb804", 0x30, 0xfffffffffffffffd, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x51, 0xffffffffffffffff, &(0x7f0000000480)="aa69948ec6b3dd60e7f45a7fa257fcfe07b5673ffe622e392f1c6da339e6ecc5a5525de3beb04cb9797c38e7fbe3e227ec30d58d0fef04374d22238bcc189af9e34a086c62d19abb5ab4dd881d312d6a91f9fb05bd1ae6ca2908313274a7f48f2243ec6ecd3547205a293432330f8e38e59e63d2aec8d40bcdd53e98916043ee72303bef159170a79007c298b82d70b58f7ebdb8755bac022f6d9316d89127725849f239292ccf97039f00b0fbee286f8fa66d82dd6718779477aa7878311c279de54e342b312de74b092b248d4c6e1d42a1383e9c99b8", 0xd7, 0x5, 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)="a3e2938931d38756c882cf5e38c19ffe65bcd17e5256103ece592042e30d5bd8e5146f30c97c52dcda49d57edc6a084120256a3728d8648c43d2d1375fe0a330f33787cd1c95923cea48eb590fa74b", 0x4f, 0xb, 0x0, 0x2}]) kernel console output (not intermixed with test programs): 992] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.735279][ T1992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.747366][ T1992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.756514][ T1992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.782489][ T1992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.795843][ T1992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.805699][ T1992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.807944][ T7231] overlayfs: failed to clone upperpath [ 150.813185][ T1992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.826831][ T7220] device veth0_vlan entered promiscuous mode [ 150.838881][ T1992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.848500][ T7220] device veth1_macvtap entered promiscuous mode [ 150.858995][ T1992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.872578][ T1992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.526759][ T7248] loop7: detected capacity change from 0 to 131072 [ 151.580928][ T5278] I/O error, dev loop7, sector 130944 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 151.717388][ T28] audit: type=1400 audit(1751879023.748:5293): avc: denied { create } for pid=7264 comm="syz.5.2689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 151.894413][ T7248] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 151.983860][ T28] audit: type=1400 audit(1751879024.018:5294): avc: denied { getopt } for pid=7268 comm="syz.5.2701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 152.030498][ T7274] device wg2 left promiscuous mode [ 152.102340][ T7286] overlayfs: failed to clone upperpath [ 152.250565][ T7293] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2706'. [ 152.305620][ T7302] tipc: Started in network mode [ 152.317489][ T7302] tipc: Node identity 0000000000000000000000625f953d01, cluster identity 4711 [ 152.353122][ T7302] tipc: Enabling of bearer rejected, failed to enable media [ 153.185330][ T7335] netlink: 'syz.6.2719': attribute type 4 has an invalid length. [ 153.977299][ T7358] loop7: detected capacity change from 0 to 131072 [ 154.037567][ T7358] F2FS-fs (loop7): Found nat_bits in checkpoint [ 154.087558][ T7386] sch_fq: defrate 0 ignored. [ 154.142808][ T7358] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 154.223146][ T28] audit: type=1400 audit(1751879026.258:5295): avc: denied { execute } for pid=7357 comm="syz.7.2728" path="/7/file0/bus" dev="loop7" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 155.899204][ T28] audit: type=1400 audit(1751879027.928:5296): avc: denied { accept } for pid=7461 comm="syz.3.2769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 155.951896][ T7473] bridge: RTM_NEWNEIGH with invalid ether address [ 156.692704][ T7488] netlink: 'syz.3.2778': attribute type 12 has an invalid length. [ 156.769053][ T7499] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2782'. [ 156.875156][ T7509] tipc: Enabled bearer , priority 10 [ 156.947513][ T7516] loop7: detected capacity change from 0 to 512 [ 156.980774][ T7516] EXT4-fs (loop7): can't mount with data_err=abort, fs mounted w/o journal [ 157.739430][ T7550] device macsec0 entered promiscuous mode [ 157.990509][ T6853] tipc: Node number set to 1603616099 [ 158.031502][ T28] audit: type=1400 audit(1751879030.068:5297): avc: denied { read } for pid=7579 comm="syz.6.2817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 158.068397][ T7580] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2817'. [ 158.098158][ T28] audit: type=1400 audit(1751879030.128:5298): avc: denied { write } for pid=7586 comm="syz.7.2819" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 158.628370][ T7634] tmpfs: Bad value for 'huge' [ 158.817334][ T7647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7647 comm=syz.3.2846 [ 158.949649][ T7659] overlayfs: failed to clone upperpath [ 158.989616][ T7663] bridge: RTM_NEWNEIGH with invalid ether address [ 159.210776][ T7705] syz.5.2872[7705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.210847][ T7705] syz.5.2872[7705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.212296][ T7709] syz.6.2874[7709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.234562][ T7709] syz.6.2874[7709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.273130][ T7713] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2875'. [ 159.303162][ T7713] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2875'. [ 159.899853][ T7744] xt_connbytes: Forcing CT accounting to be enabled [ 159.923402][ T7744] xt_nat: multiple ranges no longer supported [ 160.919495][ T28] audit: type=1400 audit(1751879032.948:5299): avc: denied { setattr } for pid=7796 comm="syz.6.2915" path="pipe:[37355]" dev="pipefs" ino=37355 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 161.335951][ T7800] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2917'. [ 161.436837][ T28] audit: type=1400 audit(1751879033.468:5300): avc: denied { associate } for pid=7806 comm="syz.6.2919" name="core" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 161.487091][ T7808] device wg2 entered promiscuous mode [ 161.660996][ T7818] tmpfs: Bad value for 'huge' [ 162.034081][ T7849] mmap: syz.2.2937 (7849) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 162.381571][ T7866] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2944'. [ 162.787874][ T28] audit: type=1400 audit(1751879290.826:5301): avc: denied { ioctl } for pid=7886 comm="syz.2.2954" path="socket:[37488]" dev="sockfs" ino=37488 ioctlcmd=0x940a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 163.617638][ T7930] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2972'. [ 163.634212][ T7930] netem: change failed [ 163.806872][ T7947] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2980'. [ 163.892288][ T7951] xt_connbytes: Forcing CT accounting to be enabled [ 163.899090][ T7951] xt_nat: multiple ranges no longer supported [ 163.981542][ T7965] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2989'. [ 164.028434][ T7971] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2992'. [ 164.094404][ T28] audit: type=1400 audit(1751879292.136:5302): avc: denied { setattr } for pid=7978 comm="syz.6.2996" name="file0" dev="tmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 164.191131][ T7994] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 164.684982][ T8033] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8033 comm=syz.6.3021 [ 164.888027][ T8047] bridge: RTM_NEWNEIGH with invalid ether address [ 164.927960][ T8051] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3028'. [ 164.942410][ T8051] HTB: quantum of class 8021000A is small. Consider r2q change. [ 164.965815][ T8054] device bridge_slave_0 left promiscuous mode [ 164.972363][ T8054] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.116020][ T8064] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3032'. [ 165.590077][ T28] audit: type=1326 audit(1751879293.626:5303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.2.3045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbf615858e7 code=0x7ffc0000 [ 165.645847][ T28] audit: type=1326 audit(1751879293.656:5304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.2.3045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbf6152ab19 code=0x7ffc0000 [ 165.731236][ T28] audit: type=1326 audit(1751879293.656:5305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.2.3045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbf615858e7 code=0x7ffc0000 [ 165.792868][ T28] audit: type=1326 audit(1751879293.656:5306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.2.3045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbf6152ab19 code=0x7ffc0000 [ 165.836353][ T28] audit: type=1326 audit(1751879293.656:5307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.2.3045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 165.915425][ T28] audit: type=1326 audit(1751879293.656:5308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.2.3045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 166.009168][ T28] audit: type=1326 audit(1751879293.656:5309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.2.3045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 166.121539][ T28] audit: type=1326 audit(1751879293.656:5310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.2.3045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 166.330470][ T28] audit: type=1326 audit(1751879293.666:5311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.2.3045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbf615858e7 code=0x7ffc0000 [ 166.860218][ T8164] overlayfs: failed to clone upperpath [ 167.421092][ T8206] device wg2 entered promiscuous mode [ 168.156485][ T8248] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3110'. [ 168.175089][ T8248] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 168.318750][ T8268] SELinux: security_context_str_to_sid (ÿ) failed with errno=-22 [ 168.350396][ T8272] xt_bpf: check failed: parse error [ 168.395247][ T8275] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3125'. [ 168.412033][ T8275] sch_tbf: burst 88 is lower than device veth5 mtu (1514) ! [ 168.451681][ T8278] 9pnet: p9_errstr2errno: server reported unknown error [ 168.564897][ T8293] tipc: Failed to remove unknown binding: 66,1,1/0:555131313/555131315 [ 168.583143][ T8293] tipc: Failed to remove unknown binding: 66,1,1/0:555131313/555131315 [ 168.591461][ T8293] tipc: Failed to remove unknown binding: 66,1,1/0:555131313/555131315 [ 168.764392][ T8304] overlayfs: failed to clone upperpath [ 169.146827][ T28] kauditd_printk_skb: 56 callbacks suppressed [ 169.146841][ T28] audit: type=1326 audit(1751879296.182:5368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.181987][ T28] audit: type=1326 audit(1751879296.212:5369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.206669][ T28] audit: type=1326 audit(1751879296.212:5370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.259961][ T28] audit: type=1326 audit(1751879296.212:5371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.284148][ T28] audit: type=1326 audit(1751879296.212:5372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.318036][ T28] audit: type=1326 audit(1751879296.212:5373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.341771][ T28] audit: type=1326 audit(1751879296.212:5374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.370697][ T28] audit: type=1326 audit(1751879296.212:5375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.394471][ T28] audit: type=1326 audit(1751879296.212:5376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.454036][ T28] audit: type=1326 audit(1751879296.222:5377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8330 comm="syz.2.3148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 169.536284][ T8350] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3157'. [ 169.558269][ T8350] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8350 comm=syz.2.3157 [ 170.266078][ T8383] device bridge_slave_0 left promiscuous mode [ 170.280555][ T8383] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.426162][ T8395] loop7: detected capacity change from 0 to 256 [ 170.451052][ T8395] FAT-fs (loop7): Directory bread(block 64) failed [ 170.465420][ T8395] FAT-fs (loop7): Directory bread(block 65) failed [ 170.478922][ T8395] FAT-fs (loop7): Directory bread(block 66) failed [ 170.479663][ T8402] tipc: Failed to remove unknown binding: 66,1,1/0:3222605614/3222605616 [ 170.492744][ T8395] FAT-fs (loop7): Directory bread(block 67) failed [ 170.509193][ T8402] tipc: Failed to remove unknown binding: 66,1,1/0:3222605614/3222605616 [ 170.510078][ T8395] FAT-fs (loop7): Directory bread(block 68) failed [ 170.528816][ T8395] FAT-fs (loop7): Directory bread(block 69) failed [ 170.535687][ T8395] FAT-fs (loop7): Directory bread(block 70) failed [ 170.542524][ T8395] FAT-fs (loop7): Directory bread(block 71) failed [ 170.549759][ T8395] FAT-fs (loop7): Directory bread(block 72) failed [ 170.557181][ T8395] FAT-fs (loop7): Directory bread(block 73) failed [ 170.560109][ T8408] netlink: 'syz.2.3182': attribute type 1 has an invalid length. [ 170.595285][ T8395] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3177'. [ 170.652569][ T8416] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3186'. [ 170.662239][ T8415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8415 comm=syz.2.3187 [ 170.961284][ T8432] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3192'. [ 171.707422][ T8432] sch_tbf: burst 88 is lower than device veth1 mtu (1514) ! [ 171.739192][ T8439] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3194'. [ 172.260748][ T8474] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3211'. [ 172.295841][ T8474] sch_tbf: burst 88 is lower than device veth5 mtu (1514) ! [ 172.356811][ T8486] overlayfs: failed to clone upperpath [ 172.497229][ T8494] loop7: detected capacity change from 0 to 128 [ 172.503877][ T8494] FAT-fs (loop7): Unrecognized mount option "dm" or missing value [ 172.780393][ T6853] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 172.972638][ T6853] usb 8-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 172.982999][ T6853] usb 8-1: config 27 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 172.993102][ T6853] usb 8-1: config 27 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 173.013852][ T6853] usb 8-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 173.026892][ T6853] usb 8-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.99 [ 173.047050][ T6853] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.063593][ T6853] snd-usb-audio: probe of 8-1:27.0 failed with error -12 [ 173.080799][ T3443] udevd[3443]: error opening ATTR{/sys/devices/platform/dummy_hcd.7/usb8/8-1/8-1:27.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 173.270854][ T6853] usb 8-1: USB disconnect, device number 2 [ 173.688290][ T8530] overlayfs: failed to resolve './file1': -2 [ 174.918843][ T8541] loop7: detected capacity change from 0 to 40427 [ 174.949474][ T8541] F2FS-fs (loop7): Invalid log_blocksize (268), supports only 12 [ 174.958710][ T8541] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 174.985748][ T28] kauditd_printk_skb: 12 callbacks suppressed [ 174.985761][ T28] audit: type=1326 audit(1751879302.022:5390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.037643][ T28] audit: type=1326 audit(1751879302.022:5391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.062119][ T8541] F2FS-fs (loop7): Found nat_bits in checkpoint [ 175.115836][ T28] audit: type=1326 audit(1751879302.052:5392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.163175][ T8541] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 175.170310][ T8541] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 175.181799][ T28] audit: type=1326 audit(1751879302.052:5393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.258668][ T28] audit: type=1326 audit(1751879302.052:5394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.316345][ T28] audit: type=1326 audit(1751879302.052:5395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.349629][ T28] audit: type=1326 audit(1751879302.052:5396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.376127][ T28] audit: type=1326 audit(1751879302.052:5397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.399873][ T28] audit: type=1326 audit(1751879302.052:5398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.423703][ T28] audit: type=1326 audit(1751879302.192:5399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8555 comm="syz.3.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 175.798952][ T8589] syz.3.3252[8589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.799026][ T8589] syz.3.3252[8589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.811947][ T8589] syz.3.3252[8589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.823866][ T8589] syz.3.3252[8589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.837511][ T8589] device wg2 entered promiscuous mode [ 175.917703][ T8590] loop7: detected capacity change from 0 to 512 [ 175.924785][ T8590] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.932366][ T8590] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.939018][ T8590] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.947400][ T8590] EXT4-fs (loop7): Test dummy encryption mode enabled [ 175.955140][ T8590] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 175.966538][ T8590] EXT4-fs (loop7): 1 truncate cleaned up [ 175.972241][ T8590] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 176.605375][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 176.722508][ T8626] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3264'. [ 176.733161][ T8626] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3264'. [ 177.249615][ T8647] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.256891][ T8647] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.378000][ T8652] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3274'. [ 177.542331][ T8663] syz.2.3288[8663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.542402][ T8663] syz.2.3288[8663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.554496][ T8663] syz.2.3288[8663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.566606][ T8663] syz.2.3288[8663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.329129][ T8718] device macsec0 entered promiscuous mode [ 178.350084][ T8720] syz.5.3297[8720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.350158][ T8720] syz.5.3297[8720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.017242][ T28] kauditd_printk_skb: 119 callbacks suppressed [ 182.017257][ T28] audit: type=1326 audit(1751879309.052:5519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.065730][ T28] audit: type=1326 audit(1751879309.102:5520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.115654][ T28] audit: type=1326 audit(1751879309.102:5521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.184523][ T28] audit: type=1326 audit(1751879309.102:5522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.242890][ T28] audit: type=1326 audit(1751879309.102:5523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.267137][ T28] audit: type=1326 audit(1751879309.102:5524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=94 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.328038][ T28] audit: type=1326 audit(1751879309.102:5525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.352484][ T28] audit: type=1326 audit(1751879309.102:5526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.376717][ T28] audit: type=1326 audit(1751879309.102:5527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.400739][ T28] audit: type=1326 audit(1751879309.102:5528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8740 comm="syz.3.3306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x7ffc0000 [ 182.470629][ T8745] loop7: detected capacity change from 0 to 40427 [ 182.482469][ T8745] F2FS-fs (loop7): Invalid log_blocksize (268), supports only 12 [ 182.491212][ T8745] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 182.511621][ T8745] F2FS-fs (loop7): invalid crc value [ 182.546580][ T8745] F2FS-fs (loop7): Found nat_bits in checkpoint [ 182.615244][ T8745] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 182.628272][ T8745] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 183.934463][ T8821] overlayfs: failed to clone upperpath [ 188.247309][ T8921] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3369'. [ 188.552073][ T28] kauditd_printk_skb: 198 callbacks suppressed [ 188.552089][ T28] audit: type=1400 audit(1751879315.592:5727): avc: denied { ioctl } for pid=8934 comm="syz.6.3375" path="socket:[40609]" dev="sockfs" ino=40609 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 188.751610][ T8947] tipc: Cannot configure node identity twice [ 188.904153][ T8959] syz.2.3384[8959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.904228][ T8959] syz.2.3384[8959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.917613][ T8961] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3385'. [ 189.495200][ T8988] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3396'. [ 189.558819][ T8991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8991 comm=syz.3.3396 [ 189.610467][ T8991] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3396'. [ 189.701446][ T9000] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3400'. [ 189.735452][ T9002] device ipip0 entered promiscuous mode [ 189.785116][ T28] audit: type=1400 audit(1751879316.822:5728): avc: denied { create } for pid=9003 comm="syz.6.3402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 190.823794][ T9041] overlayfs: failed to clone upperpath [ 192.203585][ T9094] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3438'. [ 192.213501][ T9094] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3438'. [ 192.727869][ T9098] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3442'. [ 192.757429][ T28] audit: type=1326 audit(1751879319.792:5729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz.3.3444" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2251d8e929 code=0x0 [ 194.016434][ T9123] incfs: Can't find or create .index dir in ./file0 [ 194.040732][ T9123] incfs: mount failed -14 [ 194.060200][ T9123] incfs_lookup_dentry err:-14 [ 194.070295][ T9123] incfs: Can't find or create .index dir in ./file0 [ 194.077339][ T9123] incfs: mount failed -14 [ 194.106392][ T9129] device wg2 left promiscuous mode [ 194.121446][ T9131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9131 comm=syz.5.3453 [ 194.141078][ T9133] device wg2 left promiscuous mode [ 194.151659][ T9129] device wg2 entered promiscuous mode [ 194.169041][ T9133] device wg2 entered promiscuous mode [ 194.328548][ T9164] netlink: 'syz.7.3468': attribute type 3 has an invalid length. [ 194.346599][ T9164] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3468'. [ 194.365813][ T9164] loop7: detected capacity change from 0 to 512 [ 194.381972][ T9164] EXT4-fs (loop7): unsupported inode size: 0 [ 194.389182][ T9164] EXT4-fs (loop7): blocksize: 2048 [ 194.706411][ T28] audit: type=1326 audit(1751879321.742:5730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9179 comm="syz.2.3473" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x0 [ 195.237651][ T9192] overlayfs: failed to clone upperpath [ 195.467795][ T9201] device pim6reg1 entered promiscuous mode [ 196.152986][ T9240] bridge: RTM_NEWNEIGH with invalid ether address [ 196.787800][ T9267] device ip6tnl1 entered promiscuous mode [ 197.331038][ T9295] overlayfs: failed to clone upperpath [ 197.379804][ T9298] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3521'. [ 197.395001][ T9298] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9298 comm=syz.5.3521 [ 197.591324][ T9308] loop7: detected capacity change from 0 to 40427 [ 197.598225][ T9308] F2FS-fs (loop7): Invalid log_blocksize (268), supports only 12 [ 197.606028][ T9308] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 197.615085][ T9308] F2FS-fs (loop7): invalid crc value [ 197.621887][ T9308] F2FS-fs (loop7): Found nat_bits in checkpoint [ 197.649491][ T9308] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 197.656621][ T9308] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 199.006252][ T9373] netlink: 'syz.5.3547': attribute type 3 has an invalid length. [ 199.019663][ T9373] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3547'. [ 199.767545][ T9395] syz.7.3557[9395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.768110][ T9395] syz.7.3557[9395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.945610][ T9402] netlink: 'syz.2.3561': attribute type 3 has an invalid length. [ 199.974194][ T9402] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3561'. [ 200.020610][ T28] audit: type=1400 audit(1751879327.062:5731): avc: denied { accept } for pid=9410 comm="syz.6.3565" path="socket:[42231]" dev="sockfs" ino=42231 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 200.071310][ T9413] bridge: RTM_NEWNEIGH with invalid ether address [ 201.117493][ T28] audit: type=1326 audit(1751879328.152:5732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.5.3589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf858e929 code=0x7ffc0000 [ 201.141579][ T28] audit: type=1326 audit(1751879328.182:5733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.5.3589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf858e929 code=0x7ffc0000 [ 201.165279][ T9459] netlink: 'syz.6.3579': attribute type 3 has an invalid length. [ 201.173448][ T9459] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3579'. [ 201.174737][ T28] audit: type=1326 audit(1751879328.182:5734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.5.3589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcf858e929 code=0x7ffc0000 [ 201.206688][ T28] audit: type=1326 audit(1751879328.182:5735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.5.3589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf858e929 code=0x7ffc0000 [ 201.230187][ T28] audit: type=1326 audit(1751879328.182:5736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.5.3589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf858e929 code=0x7ffc0000 [ 201.253875][ T28] audit: type=1326 audit(1751879328.182:5737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.5.3589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcf858e929 code=0x7ffc0000 [ 201.292133][ T28] audit: type=1326 audit(1751879328.182:5738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.5.3589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf858e929 code=0x7ffc0000 [ 201.315891][ T28] audit: type=1326 audit(1751879328.182:5739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.5.3589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf858e929 code=0x7ffc0000 [ 201.339444][ T28] audit: type=1326 audit(1751879328.182:5740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.5.3589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcf858e929 code=0x7ffc0000 [ 201.534423][ T9463] overlayfs: failed to clone upperpath [ 201.856636][ T9492] netlink: 'syz.3.3593': attribute type 3 has an invalid length. [ 201.864655][ T9492] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3593'. [ 202.646218][ T9534] netlink: 'syz.3.3608': attribute type 3 has an invalid length. [ 202.655095][ T9534] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3608'. [ 202.714103][ T9537] loop7: detected capacity change from 0 to 512 [ 202.730701][ T9537] EXT4-fs: Ignoring removed mblk_io_submit option [ 202.742114][ T9537] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 202.774693][ T9537] EXT4-fs (loop7): can't mount with commit=3, fs mounted w/o journal [ 202.863105][ T9545] overlayfs: failed to clone upperpath [ 203.962608][ T9583] overlayfs: failed to clone upperpath [ 204.561653][ T9596] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3634'. [ 204.587201][ T9600] xt_bpf: check failed: parse error [ 204.618196][ T9606] tipc: Failed to remove unknown binding: 66,1,1/0:921177142/921177144 [ 204.627309][ T9606] tipc: Failed to remove unknown binding: 66,1,1/0:921177142/921177144 [ 204.932515][ T9642] bridge: RTM_NEWNEIGH with invalid ether address [ 205.122088][ T9653] overlayfs: failed to resolve './file1': -2 [ 205.134678][ T9655] syz.6.3660[9655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.134868][ T9655] syz.6.3660[9655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.156360][ T9655] syz.6.3660[9655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.168123][ T9655] syz.6.3660[9655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.889292][ T9676] overlayfs: failed to clone upperpath [ 206.879032][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 206.879045][ T28] audit: type=1326 audit(1751879333.912:5767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9696 comm="syz.7.3674" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fec7ed8e929 code=0x0 [ 207.115047][ T9710] overlayfs: failed to resolve './file1': -2 [ 207.218725][ T9712] bridge: RTM_NEWNEIGH with invalid ether address [ 207.791838][ T9733] device wg2 left promiscuous mode [ 207.804163][ T9733] device wg2 entered promiscuous mode [ 207.932995][ T9743] syz.3.3695[9743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.933064][ T9743] syz.3.3695[9743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.022841][ T9748] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3697'. [ 208.061782][ T9748] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9748 comm=syz.7.3697 [ 208.621847][ T9772] syz.3.3710[9772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.621996][ T9772] syz.3.3710[9772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.634996][ T9772] syz.3.3710[9772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.646589][ T9772] syz.3.3710[9772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.914357][ T9788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9788 comm=syz.6.3716 [ 208.938963][ T9788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9788 comm=syz.6.3716 [ 208.951888][ T9788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9788 comm=syz.6.3716 [ 208.985300][ T9788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9788 comm=syz.6.3716 [ 209.189140][ T9788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9788 comm=syz.6.3716 [ 209.202163][ T9788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9788 comm=syz.6.3716 [ 209.215332][ T9788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9788 comm=syz.6.3716 [ 209.228447][ T9788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9788 comm=syz.6.3716 [ 209.241596][ T9788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9788 comm=syz.6.3716 [ 210.208359][ T9830] device wg2 left promiscuous mode [ 210.323580][ T9834] loop7: detected capacity change from 0 to 4096 [ 210.345194][ T9834] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 210.468142][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 210.485051][ T28] audit: type=1326 audit(1751879337.522:5768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9849 comm="syz.6.3741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 210.508842][ T28] audit: type=1326 audit(1751879337.552:5769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9849 comm="syz.6.3741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 210.532934][ T28] audit: type=1326 audit(1751879337.552:5770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9849 comm="syz.6.3741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 210.556504][ T28] audit: type=1326 audit(1751879337.552:5771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9849 comm="syz.6.3741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 210.580044][ T28] audit: type=1326 audit(1751879337.552:5772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9849 comm="syz.6.3741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 210.604180][ T28] audit: type=1326 audit(1751879337.552:5773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9849 comm="syz.6.3741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 210.622530][ T9857] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3743'. [ 210.635917][ T28] audit: type=1326 audit(1751879337.552:5774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9849 comm="syz.6.3741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 210.648124][ T9857] fuse: Unknown parameter 'fd0x0000000000000005' [ 210.671368][ T28] audit: type=1326 audit(1751879337.552:5775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9849 comm="syz.6.3741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 210.695451][ T28] audit: type=1326 audit(1751879337.552:5776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9849 comm="syz.6.3741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 210.862722][ T9872] tipc: Cannot configure node identity twice [ 211.019042][ T9887] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3755'. [ 211.674101][ T9908] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3763'. [ 211.932981][ T28] kauditd_printk_skb: 13 callbacks suppressed [ 211.932997][ T28] audit: type=1326 audit(1751879338.972:5790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9939 comm="syz.2.3778" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x0 [ 212.654185][ T9977] tipc: Enabling of bearer rejected, failed to enable media [ 212.851337][ T9979] loop7: detected capacity change from 0 to 16 [ 212.860847][ T9979] erofs: (device loop7): mounted with root inode @ nid 36. [ 212.880927][ T9979] erofs: (device loop7): z_erofs_readahead: readahead error at page 12 @ nid 36 [ 212.903579][ T9979] erofs: (device loop7): z_erofs_readahead: readahead error at page 9 @ nid 36 [ 212.920413][ T9979] erofs: (device loop7): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 212.939756][ T9979] erofs: (device loop7): z_erofs_pcluster_readmore: readmore error at page 8 @ nid 36 [ 212.959798][ T9979] syz.7.3790: attempt to access beyond end of device [ 212.959798][ T9979] loop7: rw=524288, sector=67108872, nr_sectors = 16 limit=16 [ 212.985613][ T9979] syz.7.3790: attempt to access beyond end of device [ 212.985613][ T9979] loop7: rw=524288, sector=720, nr_sectors = 8 limit=16 [ 213.070595][ T28] audit: type=1400 audit(1751879340.112:5791): avc: denied { map } for pid=10001 comm="syz.7.3801" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=179 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 214.117402][T10073] syz.6.3827[10073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.117471][T10073] syz.6.3827[10073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.201689][T10085] device macsec0 entered promiscuous mode [ 214.242493][T10087] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3836'. [ 214.276266][T10087] selinux_netlink_send: 53 callbacks suppressed [ 214.276281][T10087] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10087 comm=syz.6.3836 [ 214.351875][T10100] loop7: detected capacity change from 0 to 128 [ 214.386503][T10100] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 214.405544][T10100] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.491903][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 214.686888][T10127] overlayfs: failed to clone upperpath [ 215.667178][ T28] audit: type=1401 audit(1751879342.702:5792): op=setxattr invalid_context=73797374656D5F753A6F626A6563745F723A667361646D5F657865635F743A7330000000000000000000000000000000000000000000000000000000000000007666617400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 [ 215.832813][T10147] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3853'. [ 215.935366][T10148] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10148 comm=syz.5.3853 [ 216.265565][T10175] loop7: detected capacity change from 0 to 128 [ 216.289133][T10175] syz.7.3866: attempt to access beyond end of device [ 216.289133][T10175] loop7: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 216.316867][T10175] syz.7.3866: attempt to access beyond end of device [ 216.316867][T10175] loop7: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 216.331028][T10175] syz.7.3866: attempt to access beyond end of device [ 216.331028][T10175] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 216.344352][T10175] syz.7.3866: attempt to access beyond end of device [ 216.344352][T10175] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 216.357621][T10175] syz.7.3866: attempt to access beyond end of device [ 216.357621][T10175] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 216.371353][T10175] syz.7.3866: attempt to access beyond end of device [ 216.371353][T10175] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 216.384651][T10175] syz.7.3866: attempt to access beyond end of device [ 216.384651][T10175] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 216.397948][T10175] syz.7.3866: attempt to access beyond end of device [ 216.397948][T10175] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 217.244834][T10209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10209 comm=syz.7.3880 [ 217.258018][T10209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10209 comm=syz.7.3880 [ 217.277554][T10209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10209 comm=syz.7.3880 [ 217.292655][T10209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10209 comm=syz.7.3880 [ 217.306647][T10209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10209 comm=syz.7.3880 [ 217.321070][T10209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10209 comm=syz.7.3880 [ 217.334134][T10209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10209 comm=syz.7.3880 [ 217.347178][T10209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10209 comm=syz.7.3880 [ 217.720266][T10224] overlayfs: failed to clone upperpath [ 217.785139][T10226] device ipip0 entered promiscuous mode [ 218.262544][T10256] incfs: Can't find or create .index dir in ./file0 [ 218.269226][T10256] incfs: mount failed -14 [ 218.798504][T10263] loop7: detected capacity change from 0 to 131072 [ 218.808974][T10263] F2FS-fs (loop7): Found nat_bits in checkpoint [ 218.847429][T10263] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 219.288862][T10303] loop7: detected capacity change from 0 to 256 [ 219.312320][T10303] FAT-fs (loop7): Directory bread(block 64) failed [ 219.335992][T10303] FAT-fs (loop7): Directory bread(block 65) failed [ 219.343078][T10303] FAT-fs (loop7): Directory bread(block 66) failed [ 219.349749][T10303] FAT-fs (loop7): Directory bread(block 67) failed [ 219.357042][T10303] FAT-fs (loop7): Directory bread(block 68) failed [ 219.363884][T10303] FAT-fs (loop7): Directory bread(block 69) failed [ 219.374693][T10303] FAT-fs (loop7): Directory bread(block 70) failed [ 219.384968][T10303] FAT-fs (loop7): Directory bread(block 71) failed [ 219.392028][T10303] FAT-fs (loop7): Directory bread(block 72) failed [ 219.398784][T10303] FAT-fs (loop7): Directory bread(block 73) failed [ 219.457419][T10313] tmpfs: Unknown parameter 'nolazytimep' [ 219.462008][T10315] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3921'. [ 220.359308][ T28] audit: type=1400 audit(1751879347.392:5793): avc: denied { mounton } for pid=10346 comm="syz.7.3936" path="/syzcgroup/unified/syz7/cgroup.procs" dev="cgroup2" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 220.904130][T10373] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3945'. [ 221.020491][T10380] selinux_netlink_send: 75 callbacks suppressed [ 221.020509][T10380] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10380 comm=syz.5.3948 [ 223.318005][T10454] tmpfs: Unknown parameter 'nolazytimep' [ 224.312628][T10486] overlayfs: failed to clone upperpath [ 224.584718][T10509] loop7: detected capacity change from 0 to 128 [ 224.782356][ T28] audit: type=1400 audit(1751879351.822:5794): avc: denied { getattr } for pid=10514 comm="syz.7.4002" name="/" dev="incremental-fs" ino=1026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 224.807360][ T28] audit: type=1400 audit(1751879351.822:5795): avc: denied { write } for pid=10514 comm="syz.7.4002" name="file0" dev="overlay" ino=1027 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 224.915035][ T28] audit: type=1400 audit(1751879351.822:5796): avc: denied { open } for pid=10514 comm="syz.7.4002" path="/185/bus/file0" dev="overlay" ino=1027 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 225.208128][ T28] audit: type=1400 audit(1751879351.822:5797): avc: denied { setattr } for pid=10514 comm="syz.7.4002" name="#1034" dev="tmpfs" ino=1034 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 225.230898][ T28] audit: type=1400 audit(1751879351.822:5798): avc: denied { link } for pid=10514 comm="syz.7.4002" name="#1034" dev="tmpfs" ino=1034 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 225.254974][ T28] audit: type=1400 audit(1751879351.852:5799): avc: denied { unlink } for pid=7220 comm="syz-executor" name="file0" dev="tmpfs" ino=1034 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 225.711800][T10533] incfs_lookup_dentry err:-5 [ 225.716523][T10533] incfs: Can't find or create .index dir in ./file0 [ 225.724652][T10533] incfs: mount failed -5 [ 225.998074][T10532] overlayfs: failed to clone upperpath [ 226.060356][ T24] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 226.250364][ T24] usb 8-1: Using ep0 maxpacket: 8 [ 226.256445][ T24] usb 8-1: config 0 has an invalid interface number: 31 but max is 0 [ 226.264804][ T24] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 226.275062][ T24] usb 8-1: config 0 has no interface number 0 [ 226.282964][ T24] usb 8-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 226.292290][ T24] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.300354][ T24] usb 8-1: Product: syz [ 226.304574][ T24] usb 8-1: Manufacturer: syz [ 226.309170][ T24] usb 8-1: SerialNumber: syz [ 226.314467][ T24] usb 8-1: config 0 descriptor?? [ 226.559994][T10559] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4019'. [ 226.569392][T10559] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4019'. [ 226.721171][ T24] usb 8-1: Found UVC 0.04 device syz (046d:08c3) [ 226.727618][ T24] usb 8-1: No valid video chain found. [ 226.733903][ T24] usb 8-1: USB disconnect, device number 3 [ 227.239808][T10590] loop7: detected capacity change from 0 to 256 [ 227.247959][T10590] FAT-fs (loop7): bogus number of FAT sectors [ 227.255004][T10590] FAT-fs (loop7): Can't find a valid FAT filesystem [ 227.543087][ T28] audit: type=1326 audit(1751879354.582:5800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10609 comm="syz.7.4042" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fec7ed8e929 code=0x0 [ 227.567020][T10613] overlayfs: failed to clone upperpath [ 227.617464][T10620] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4047'. [ 228.422946][T10656] loop7: detected capacity change from 0 to 128 [ 228.435224][T10656] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 228.445739][T10656] ext4 filesystem being mounted at /199/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.475838][T10656] fscrypt: key with description 'fscrypt:e8dab99234bb312e' is too short (got 28 bytes, need 32+ bytes) [ 228.497293][T10656] fscrypt: key with description 'fscrypt:e8dab99234bb312e' is too short (got 28 bytes, need 32+ bytes) [ 228.537087][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 228.649101][T10668] loop7: detected capacity change from 0 to 256 [ 228.670464][T10668] exFAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 228.692341][T10668] exFAT-fs (loop7): Medium has reported failures. Some data may be lost. [ 228.712223][T10668] exFAT-fs (loop7): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 229.348445][T10721] overlayfs: failed to clone lowerpath [ 229.365208][T10721] overlayfs: failed to clone upperpath [ 229.722813][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 229.735723][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 229.748623][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 229.767271][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 229.780532][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 229.826707][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 229.839757][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 229.860720][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 229.877114][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 229.896357][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10733 comm=syz.3.4095 [ 230.433741][T10742] overlayfs: failed to clone upperpath [ 230.650765][T10752] netlink: 'syz.3.4101': attribute type 27 has an invalid length. [ 230.680916][T10752] device wg2 left promiscuous mode [ 230.735497][T10755] IPv6: ADDRCONF(NETDEV_CHANGE): syz_tun: link becomes ready [ 230.800739][T10755] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.916939][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.930956][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.961290][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.990900][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 231.015166][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.033689][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 231.057408][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.087807][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.096159][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.120672][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.149090][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.161996][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.178918][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.199624][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.220823][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.241101][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.261218][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.278172][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.288058][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.296552][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.305129][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.313896][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.327127][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.338537][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 231.346748][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 231.375907][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.388594][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.396803][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 231.407821][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 231.422286][T10768] device wg2 entered promiscuous mode [ 231.521195][ T28] audit: type=1400 audit(1751879358.562:5801): avc: denied { create } for pid=10787 comm="syz.7.4116" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 231.691990][T10792] syz.7.4117[10792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.692061][T10792] syz.7.4117[10792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.979928][T10792] loop7: detected capacity change from 0 to 40427 [ 232.012464][T10792] F2FS-fs (loop7): fault_injection options not supported [ 232.027952][T10792] F2FS-fs (loop7): invalid crc value [ 232.047164][T10792] F2FS-fs (loop7): Found nat_bits in checkpoint [ 232.141871][T10792] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 232.431399][ T28] audit: type=1400 audit(1751879359.472:5802): avc: denied { read write } for pid=10807 comm="syz.7.4123" name="uhid" dev="devtmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 232.458619][ T6853] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 232.478824][T10808] loop7: detected capacity change from 0 to 1024 [ 232.485905][ T6853] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 232.507233][T10808] EXT4-fs: Ignoring removed nomblk_io_submit option [ 232.510568][ T28] audit: type=1400 audit(1751879359.492:5803): avc: denied { open } for pid=10807 comm="syz.7.4123" path="/dev/uhid" dev="devtmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 232.522539][T10808] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 232.580469][T10808] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 232.621152][T10808] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 232.730749][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 232.815420][T10804] overlayfs: failed to clone upperpath [ 233.617699][T10859] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4139'. [ 234.063706][T10886] syz.2.4152[10886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.063785][T10886] syz.2.4152[10886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.714075][T10928] selinux_netlink_send: 153 callbacks suppressed [ 236.714094][T10928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10928 comm=syz.3.4172 [ 236.870792][T10937] mmap: syz.3.4174 (10937): VmData 45850624 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 237.971660][T10992] device wireguard0 entered promiscuous mode [ 239.452052][T11027] device wireguard0 entered promiscuous mode [ 239.606212][T11050] device wireguard0 entered promiscuous mode [ 242.209308][T11090] netlink: 'syz.7.4232': attribute type 27 has an invalid length. [ 242.219951][T11090] device macsec0 left promiscuous mode [ 242.239242][T11090] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.265142][T11090] device veth0_vlan left promiscuous mode [ 242.275988][T11090] device veth0_vlan entered promiscuous mode [ 242.286603][T11090] device veth1_macvtap left promiscuous mode [ 242.298204][T11090] device veth1_macvtap entered promiscuous mode [ 242.325171][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.334078][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.346263][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.359672][ T5737] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.366791][ T5737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.382856][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.402418][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.411081][ T5737] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.418140][ T5737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.426213][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.435191][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 242.445998][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.455069][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 242.464255][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.472737][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.488555][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.497013][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.505486][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.514357][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.523894][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.532423][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.541020][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.549403][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.557885][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.566146][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.574331][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.582644][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.591138][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.599534][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.607708][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.615759][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.623400][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.631092][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.639350][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.647542][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.655339][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 242.663155][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 242.673560][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 242.681476][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 242.689070][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 242.696778][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 242.704594][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 242.713094][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 242.720883][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.820422][T11108] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4241'. [ 242.975099][T11114] device wg2 left promiscuous mode [ 243.320507][T11149] loop7: detected capacity change from 0 to 128 [ 243.333697][T11149] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 243.345743][T11149] ext4 filesystem being mounted at /230/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 243.361379][T11149] fscrypt: loop7: 1 inode(s) still busy after removing key with identifier 69b2f6edeee720cce0577937eb8a6751, including ino 12 [ 243.381015][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 243.454241][ T28] audit: type=1400 audit(1751879370.492:5804): avc: denied { read } for pid=11152 comm="syz.7.4259" name="file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 243.476512][ T28] audit: type=1400 audit(1751879370.492:5805): avc: denied { open } for pid=11152 comm="syz.7.4259" path="/231/file0/file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 243.507105][T11156] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4260'. [ 243.709930][T11171] loop7: detected capacity change from 0 to 16 [ 243.717613][T11171] erofs: (device loop7): mounted with root inode @ nid 36. [ 243.975939][T11176] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.983189][T11176] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.488844][T11197] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4276'. [ 244.982115][T11203] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4280'. [ 245.209775][T11217] netlink: 'syz.5.4295': attribute type 27 has an invalid length. [ 246.657510][T11218] device veth0_vlan left promiscuous mode [ 246.671033][T11218] device veth0_vlan entered promiscuous mode [ 246.688848][T11218] device veth1_macvtap entered promiscuous mode [ 246.714324][T11220] netlink: 'syz.2.4287': attribute type 16 has an invalid length. [ 246.732719][T11220] device gretap0 left promiscuous mode [ 246.745483][T11220] device dummy0 left promiscuous mode [ 246.762238][T11220] device veth1_macvtap left promiscuous mode [ 246.769781][T11220] device veth1_macvtap entered promiscuous mode [ 246.778897][T11220] device macsec0 left promiscuous mode [ 246.801258][T11220] device dummy0 entered promiscuous mode [ 246.817356][T11220] device gretap0 entered promiscuous mode [ 246.838398][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.847222][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.866286][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 246.880995][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.893664][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 246.903238][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.911588][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.919763][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.928141][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.936414][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.944781][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.959910][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.970192][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.978859][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.987626][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.996015][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.007956][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.019854][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.033452][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.047012][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.060759][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.074514][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.088126][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.102675][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.114004][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.122413][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.130185][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 247.137831][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 247.145523][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.153219][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.160831][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 247.168427][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 247.176105][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 247.183731][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 247.191304][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 247.198859][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 247.206543][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth11: link becomes ready [ 247.214277][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth10: link becomes ready [ 247.222210][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.230557][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.239291][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 247.247634][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.255832][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.263934][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.272133][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.280251][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.288730][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.297337][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.305802][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.314662][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.323397][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.331712][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.340863][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.354322][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.365035][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.375562][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.384104][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.392139][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.400467][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.408823][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.416429][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.424024][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 247.432060][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 247.440146][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 247.447887][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 247.455548][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 247.463127][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 247.475620][T11256] device ip6gretap0 entered promiscuous mode [ 247.483157][T11256] device macsec1 entered promiscuous mode [ 247.489866][T11256] device ip6gretap0 left promiscuous mode [ 247.549959][T11261] netlink: 'syz.2.4303': attribute type 27 has an invalid length. [ 247.672227][T11266] device gretap0 left promiscuous mode [ 247.787791][T11266] device dummy0 left promiscuous mode [ 249.618476][T11266] device veth1_macvtap left promiscuous mode [ 249.626190][T11266] device veth1_macvtap entered promiscuous mode [ 249.633652][T11266] device dummy0 entered promiscuous mode [ 249.639555][T11266] device gretap0 entered promiscuous mode [ 249.651512][T11269] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4306'. [ 249.667224][T11272] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4306'. [ 249.692004][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.702697][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.711202][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.719386][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.727565][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.735996][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.744365][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.752624][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.761089][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.769567][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.777960][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.785401][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 249.793045][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 249.800518][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 249.828719][T11295] netlink: 'syz.7.4314': attribute type 16 has an invalid length. [ 249.848160][T11295] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.856109][T11295] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.886229][T11295] device veth0_vlan left promiscuous mode [ 249.897835][T11295] device veth0_vlan entered promiscuous mode [ 249.913596][T11295] device veth1_macvtap left promiscuous mode [ 249.922890][T11295] device veth1_macvtap entered promiscuous mode [ 249.992429][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.003325][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.021144][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.040781][ T5737] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.047882][ T5737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.088103][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.100931][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.114752][ T5737] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.121867][ T5737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.130946][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.139479][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 250.148299][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.160039][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.174193][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.183906][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.192666][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.201198][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.209549][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.218425][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.227218][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.235989][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.244292][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.252765][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.261075][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.269279][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.278001][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.286895][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.295790][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.304323][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.312140][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.319741][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.330891][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.339850][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.348630][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 250.356717][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 250.364883][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 250.372891][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 250.380784][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 250.388422][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 250.396579][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 250.405015][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 250.413035][ T5737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.712807][T11310] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4319'. [ 250.768121][T11330] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 250.778696][ T28] audit: type=1400 audit(1751879377.812:5806): avc: denied { relabelto } for pid=11329 comm="syz.6.4327" name="NETLINK" dev="sockfs" ino=46939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:mouse_device_t:s0" [ 251.322462][T11354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11354 comm=syz.6.4336 [ 251.364247][T11354] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4336'. [ 251.819963][T11359] fuseblk: Bad value for 'source' [ 252.170633][T11367] device ip6gretap0 entered promiscuous mode [ 252.176682][T11367] device macsec3 entered promiscuous mode [ 252.211566][T11367] device ip6gretap0 left promiscuous mode [ 252.885352][T11405] device veth0 entered promiscuous mode [ 252.891413][T11405] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4353'. [ 252.945613][ T28] audit: type=1400 audit(1751879379.982:5807): avc: denied { setopt } for pid=11406 comm="syz.7.4354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 253.169094][T11420] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4360'. [ 253.178722][T11420] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4360'. [ 253.191524][T11421] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4358'. [ 253.562850][T11451] overlayfs: failed to clone upperpath [ 254.622198][ T28] audit: type=1326 audit(1751879381.652:5808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11499 comm="syz.6.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 254.647791][ T28] audit: type=1326 audit(1751879381.662:5809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11499 comm="syz.6.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 254.666385][T11500] tipc: Enabling of bearer rejected, failed to enable media [ 254.680945][ T28] audit: type=1326 audit(1751879381.682:5810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11499 comm="syz.6.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 254.728810][ T28] audit: type=1326 audit(1751879381.682:5811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11499 comm="syz.6.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 254.755159][ T28] audit: type=1326 audit(1751879381.682:5812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11499 comm="syz.6.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 254.786993][ T28] audit: type=1326 audit(1751879381.682:5813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11499 comm="syz.6.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 254.812747][ T28] audit: type=1326 audit(1751879381.682:5814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11499 comm="syz.6.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 254.837910][ T28] audit: type=1326 audit(1751879381.682:5815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11499 comm="syz.6.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc2f8e929 code=0x7ffc0000 [ 256.190962][T11550] device veth0 entered promiscuous mode [ 256.197006][T11550] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4414'. [ 256.227349][T11552] overlayfs: failed to clone upperpath [ 256.329934][T11564] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4430'. [ 257.231984][T11583] tipc: Enabling of bearer rejected, already enabled [ 257.251209][T11583] tipc: Enabling of bearer rejected, failed to enable media [ 257.440842][T11612] tipc: Started in network mode [ 257.445773][T11612] tipc: Node identity ac1414aa, cluster identity 4711 [ 257.469539][T11612] tipc: Enabled bearer , priority 10 [ 257.489362][T11612] tipc: Enabling of bearer rejected, failed to enable media [ 258.228423][T11640] netlink: 'syz.5.4450': attribute type 16 has an invalid length. [ 258.427282][ T28] kauditd_printk_skb: 46 callbacks suppressed [ 258.427298][ T28] audit: type=1326 audit(1751879385.462:5862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 258.460454][ T6853] tipc: Node number set to 2886997162 [ 258.503506][ T28] audit: type=1326 audit(1751879385.502:5863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 258.530171][ T28] audit: type=1326 audit(1751879385.502:5864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 258.553841][ T28] audit: type=1326 audit(1751879385.502:5865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 258.579271][ T28] audit: type=1326 audit(1751879385.502:5866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 258.610950][ T28] audit: type=1326 audit(1751879385.512:5867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 258.637064][T11657] device veth1_macvtap left promiscuous mode [ 258.643141][T11657] device macsec0 entered promiscuous mode [ 258.678604][ T28] audit: type=1326 audit(1751879385.512:5868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 258.722775][ T28] audit: type=1326 audit(1751879385.512:5869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 258.752754][ T28] audit: type=1326 audit(1751879385.512:5870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 258.783639][ T28] audit: type=1326 audit(1751879385.512:5871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11654 comm="syz.2.4454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6158e929 code=0x7ffc0000 [ 259.200217][T11669] bridge_slave_0: default FDB implementation only supports local addresses [ 259.238886][T11680] tipc: Failed to remove unknown binding: 66,1,1/2130706433:3952650003/3952650005 [ 259.249020][T11680] tipc: Failed to remove unknown binding: 66,1,1/2130706433:3952650003/3952650005 [ 259.310583][T11685] sch_fq: defrate 0 ignored. [ 259.630740][T11718] overlayfs: failed to clone upperpath [ 259.748868][T11712] bridge_slave_0: default FDB implementation only supports local addresses [ 260.085204][T11742] device veth0 entered promiscuous mode [ 260.091738][T11742] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4490'. [ 261.030887][T11783] SELinux: Context @ is not valid (left unmapped). [ 261.922792][T11834] overlayfs: failed to clone upperpath [ 262.769898][T11846] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4531'. [ 262.830496][T11849] sch_tbf: burst 88 is lower than device veth9 mtu (1514) ! [ 265.741666][T11919] loop7: detected capacity change from 0 to 512 [ 265.748369][T11919] EXT4-fs: Ignoring removed mblk_io_submit option [ 265.755218][T11919] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 265.803911][T11919] EXT4-fs (loop7): 1 truncate cleaned up [ 265.811855][T11919] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 265.854394][T11919] netlink: 52 bytes leftover after parsing attributes in process `syz.7.4558'. [ 265.917390][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 266.547401][T11959] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 266.916110][T11990] syz.3.4584[11990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.916197][T11990] syz.3.4584[11990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.931102][T11990] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4584'. [ 266.957012][T11990] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4584'. [ 267.461556][ T28] kauditd_printk_skb: 19 callbacks suppressed [ 267.461570][ T28] audit: type=1400 audit(1751879394.502:5891): avc: denied { audit_read } for pid=12005 comm="syz.6.4591" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 268.099371][T12030] overlayfs: failed to clone upperpath [ 268.151731][T12034] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4602'. [ 268.161473][T12034] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4602'. [ 269.403082][T12067] netlink: 'syz.7.4612': attribute type 4 has an invalid length. [ 269.642995][T12070] netlink: 'syz.7.4612': attribute type 4 has an invalid length. [ 269.818367][T12076] loop7: detected capacity change from 0 to 2048 [ 269.860810][T12076] loop7: p1 < > p3 [ 269.865845][T12076] loop7: p3 size 134217728 extends beyond EOD, truncated [ 270.783503][T12092] tipc: Failed to remove unknown binding: 66,1,1/2886997162:1045810517/1045810519 [ 271.062872][T12103] netlink: 'syz.2.4626': attribute type 4 has an invalid length. [ 271.112017][T12103] netlink: 'syz.2.4626': attribute type 4 has an invalid length. [ 276.153817][T12194] syz.6.4656[12194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.154600][T12194] syz.6.4656[12194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.753985][T12192] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4667'. [ 276.788802][T12195] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4667'. [ 276.800522][T12194] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4656'. [ 276.811930][T12197] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4656'. [ 276.969162][T12212] netlink: 'syz.6.4662': attribute type 27 has an invalid length. [ 276.988597][T12212] device wg2 left promiscuous mode [ 277.009058][T12212] device macsec0 left promiscuous mode [ 277.033630][T12212] device ip6tnl1 left promiscuous mode [ 277.294468][T12235] device wg2 entered promiscuous mode [ 277.331889][T12240] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4675'. [ 277.342173][T12240] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4675'. [ 277.490373][T12245] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4688'. [ 277.499607][T12245] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4688'. [ 277.512766][T12245] loop7: detected capacity change from 0 to 512 [ 277.520451][T12245] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 277.532504][T12245] EXT4-fs (loop7): 1 truncate cleaned up [ 277.538246][T12245] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 277.559732][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 277.581947][T12251] loop7: detected capacity change from 0 to 1024 [ 277.588896][T12251] EXT4-fs: Ignoring removed nomblk_io_submit option [ 277.601942][T12251] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 277.648478][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 277.665659][T12266] loop7: detected capacity change from 0 to 256 [ 279.555419][T12319] loop7: detected capacity change from 0 to 512 [ 279.580634][T12319] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 279.603702][T12319] EXT4-fs (loop7): invalid journal inode [ 279.613906][T12319] EXT4-fs (loop7): can't get journal size [ 279.633592][T12319] EXT4-fs (loop7): 1 truncate cleaned up [ 279.640392][T12319] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 279.677418][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 279.928463][T12324] loop7: detected capacity change from 0 to 40427 [ 279.941167][T12324] F2FS-fs (loop7): Invalid log_blocksize (268), supports only 12 [ 279.948995][T12324] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 279.958073][T12324] F2FS-fs (loop7): invalid crc value [ 279.977007][T12324] F2FS-fs (loop7): Found nat_bits in checkpoint [ 280.040561][T12324] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 280.047659][T12324] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 280.477921][T12324] bio_check_eod: 19973 callbacks suppressed [ 280.478905][T12324] syz.7.4699: attempt to access beyond end of device [ 280.478905][T12324] loop7: rw=2049, sector=40424, nr_sectors = 8 limit=40427 [ 281.187210][T12357] 9pnet_fd: p9_fd_create_tcp (12357): problem connecting socket to 127.0.0.1 [ 281.292580][T12370] overlayfs: failed to clone upperpath [ 281.805736][T12382] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4721'. [ 281.815562][T12382] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4721'. [ 282.265839][T12398] loop7: detected capacity change from 0 to 128 [ 282.294603][T12398] syz.7.4728: attempt to access beyond end of device [ 282.294603][T12398] loop7: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 282.334931][T12398] syz.7.4728: attempt to access beyond end of device [ 282.334931][T12398] loop7: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 282.360554][T12398] syz.7.4728: attempt to access beyond end of device [ 282.360554][T12398] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 282.383000][T12398] syz.7.4728: attempt to access beyond end of device [ 282.383000][T12398] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 282.412510][T12398] syz.7.4728: attempt to access beyond end of device [ 282.412510][T12398] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 282.437504][T12398] syz.7.4728: attempt to access beyond end of device [ 282.437504][T12398] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 282.452794][T12398] syz.7.4728: attempt to access beyond end of device [ 282.452794][T12398] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 282.473424][T12398] syz.7.4728: attempt to access beyond end of device [ 282.473424][T12398] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 282.486974][T12398] syz.7.4728: attempt to access beyond end of device [ 282.486974][T12398] loop7: rw=0, sector=145, nr_sectors = 8 limit=128 [ 283.005922][T12409] overlayfs: failed to clone upperpath [ 283.054086][T12417] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4735'. [ 283.095726][T12417] sch_tbf: burst 88 is lower than device veth13 mtu (1514) ! [ 283.133247][T12421] netlink: 156 bytes leftover after parsing attributes in process `syz.3.4736'. [ 283.284201][T12437] netem: incorrect gi model size [ 283.289190][T12437] netem: change failed [ 283.580998][T12460] device batadv_slave_0 entered promiscuous mode [ 283.681188][T12466] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4754'. [ 283.705643][T12466] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4754'. [ 284.095446][T12492] netlink: 'syz.7.4762': attribute type 27 has an invalid length. [ 284.147922][T12492] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.155171][T12492] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.242142][T12492] device macsec0 left promiscuous mode [ 284.467793][T12508] netlink: 'syz.3.4777': attribute type 27 has an invalid length. [ 284.494006][T12508] device wg2 left promiscuous mode [ 285.333011][T12541] loop7: detected capacity change from 0 to 512 [ 285.350205][T12541] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 285.358809][T12541] EXT4-fs (loop7): orphan cleanup on readonly fs [ 285.380031][T12541] EXT4-fs warning (device loop7): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 285.399653][T12541] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 285.407762][T12541] EXT4-fs error (device loop7): ext4_orphan_get:1400: inode #16: comm syz.7.4775: iget: immutable or append flags not allowed on symlinks [ 285.422187][T12541] EXT4-fs error (device loop7): ext4_orphan_get:1405: comm syz.7.4775: couldn't read orphan inode 16 (err -117) [ 285.440661][T12541] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 285.456643][T12541] xt_hashlimit: size too large, truncated to 1048576 [ 286.085853][T12554] overlayfs: failed to clone upperpath [ 286.096677][T12556] xt_hashlimit: size too large, truncated to 1048576 [ 286.347473][ T7220] EXT4-fs (loop7): unmounting filesystem. [ 286.476405][ T28] audit: type=1400 audit(1751879413.512:5892): avc: denied { connect } for pid=12570 comm="syz.3.4786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 286.677075][T12565] loop7: detected capacity change from 0 to 40427 [ 286.692330][T12565] F2FS-fs (loop7): Invalid log_blocksize (268), supports only 12 [ 286.717750][T12565] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 286.745889][T12565] F2FS-fs (loop7): invalid crc value [ 286.782221][T12565] F2FS-fs (loop7): Found nat_bits in checkpoint [ 286.870551][T12565] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 286.877719][T12565] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 287.175116][T12565] bio_check_eod: 22744 callbacks suppressed [ 287.175133][T12565] syz.7.4783: attempt to access beyond end of device [ 287.175133][T12565] loop7: rw=2049, sector=40424, nr_sectors = 24 limit=40427 [ 287.298937][T12599] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4795'. [ 287.321157][T12599] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4795'. [ 288.122004][T12632] netlink: 'syz.2.4802': attribute type 27 has an invalid length. [ 288.176432][T12632] device batadv_slave_0 left promiscuous mode [ 288.406046][T12638] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 288.432430][T12640] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4808'. [ 288.449684][T12640] sch_tbf: burst 88 is lower than device veth1 mtu (1514) ! [ 288.961361][T12666] device wg2 entered promiscuous mode [ 289.033663][T12673] overlayfs: failed to clone upperpath [ 289.932137][ T28] audit: type=1400 audit(1751879416.972:5893): avc: denied { mounton } for pid=12704 comm="syz.7.4832" path="/proc/820/cgroup" dev="proc" ino=50018 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 290.196125][T12727] ipt_REJECT: TCP_RESET invalid for non-tcp [ 291.416899][T12753] fuse: root generation should be zero [ 291.683969][T12770] netlink: 'syz.2.4856': attribute type 4 has an invalid length. [ 291.699601][T12770] netlink: 'syz.2.4856': attribute type 4 has an invalid length. [ 292.295048][T12784] netlink: 'syz.5.4858': attribute type 27 has an invalid length. [ 292.345762][T12784] device wg2 left promiscuous mode [ 294.369127][T12786] bridge: RTM_NEWNEIGH with invalid ether address [ 295.052796][T12833] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4879'. [ 295.085992][T12833] IPv6: ADDRCONF(NETDEV_CHANGE): gre2: link becomes ready [ 295.109276][T12833] netlink: 36 bytes leftover after parsing attributes in process `syz.6.4879'. [ 295.129204][T12833] IPv6: ADDRCONF(NETDEV_CHANGE): gre2: link becomes ready [ 295.840326][ C0] ------------[ cut here ]------------ [ 295.845846][ C0] refcount_t: addition on 0; use-after-free. [ 295.851998][ C0] WARNING: CPU: 0 PID: 12841 at lib/refcount.c:25 refcount_warn_saturate+0x104/0x1a0 [ 295.861539][ C0] Modules linked in: [ 295.865455][ C0] CPU: 0 PID: 12841 Comm: syz.6.4881 Not tainted 6.1.141-syzkaller-00037-gfa7e0538663e #0 [ 295.875409][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 295.885516][ C0] RIP: 0010:refcount_warn_saturate+0x104/0x1a0 [ 295.891735][ C0] Code: 05 01 48 c7 c7 60 a6 a9 85 e8 38 fb dd fe 0f 0b eb df e8 6f b5 0c ff c6 05 cf ab 0b 05 01 48 c7 c7 a0 a5 a9 85 e8 1c fb dd fe <0f> 0b eb c3 e8 53 b5 0c ff c6 05 b4 ab 0b 05 01 48 c7 c7 00 a6 a9 [ 295.911474][ C0] RSP: 0018:ffffc90000007820 EFLAGS: 00010246 [ 295.917579][ C0] RAX: cec5126ee8a78200 RBX: 0000000000000002 RCX: ffff8881282e2880 [ 295.925617][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000002 [ 295.933654][ C0] RBP: ffffc90000007830 R08: dffffc0000000000 R09: fffff52000000e81 [ 295.941682][ C0] R10: fffff52000000e81 R11: 1ffff92000000e80 R12: ffffc900000079b8 [ 295.949683][ C0] R13: dffffc0000000000 R14: 0000000000000002 R15: ffff88811eb57000 [ 295.957698][ C0] FS: 00007f2dc3e4e6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 295.966673][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.973320][ C0] CR2: 00007f15dd77f1b8 CR3: 0000000110118000 CR4: 00000000003506b0 [ 295.981346][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 295.989342][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 295.997351][ C0] Call Trace: [ 296.000662][ C0] [ 296.003553][ C0] tipc_crypto_xmit+0x1822/0x2220 [ 296.008617][ C0] ? __cfi_tipc_crypto_xmit+0x10/0x10 [ 296.014027][ C0] ? skb_clone+0x228/0x380 [ 296.018471][ C0] tipc_crypto_clone_msg+0x9b/0x160 [ 296.023734][ C0] tipc_crypto_xmit+0x1992/0x2220 [ 296.028794][ C0] ? __cfi_tipc_crypto_xmit+0x10/0x10 [ 296.034218][ C0] ? __copy_skb_header+0x49f/0x630 [ 296.039372][ C0] tipc_bearer_xmit_skb+0x226/0x380 [ 296.044624][ C0] ? __skb_clone+0x47a/0x790 [ 296.049251][ C0] ? __cfi_tipc_bearer_xmit_skb+0x10/0x10 [ 296.055040][ C0] ? skb_clone+0x228/0x380 [ 296.059493][ C0] tipc_disc_timeout+0x6a2/0x830 [ 296.064521][ C0] ? __cfi_tipc_disc_timeout+0x10/0x10 [ 296.070027][ C0] ? __kasan_check_write+0x14/0x20 [ 296.075208][ C0] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 296.080817][ C0] ? __cfi_tipc_disc_timeout+0x10/0x10 [ 296.086324][ C0] call_timer_fn+0x46/0x2a0 [ 296.090897][ C0] ? __cfi_tipc_disc_timeout+0x10/0x10 [ 296.096379][ C0] __run_timers+0x639/0x9a0 [ 296.100953][ C0] ? calc_index+0x200/0x200 [ 296.105515][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 296.110812][ C0] run_timer_softirq+0x6a/0xf0 [ 296.115607][ C0] handle_softirqs+0x1d7/0x600 [ 296.120417][ C0] __irq_exit_rcu+0x52/0xf0 [ 296.124940][ C0] irq_exit_rcu+0x9/0x10 [ 296.129241][ C0] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 296.134939][ C0] [ 296.137885][ C0] [ 296.140853][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 296.146885][ C0] RIP: 0010:__unix_dgram_recvmsg+0x7ef/0xd70 [ 296.152913][ C0] Code: 27 fd 44 8b 64 24 60 44 8b 74 24 5c eb 05 e8 e8 df 27 fd 48 89 9c 24 a0 00 00 00 48 89 df e8 18 8e 00 fd 89 84 24 b0 00 00 00 <44> 89 a4 24 b4 00 00 00 44 89 b4 24 b8 00 00 00 49 8d 5f 40 48 89 [ 296.172572][ C0] RSP: 0018:ffffc900044e76e0 EFLAGS: 00000246 [ 296.178706][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000080000 [ 296.186732][ C0] RDX: ffffc90001e7c000 RSI: 000000000007ffff RDI: 0000000000080000 [ 296.194764][ C0] RBP: ffffc900044e7870 R08: dffffc0000000000 R09: ffffed102863d6ed [ 296.202819][ C0] R10: ffffed102863d6ed R11: 1ffff1102863d6ec R12: 00000000ffffffff [ 296.210853][ C0] R13: 1ffff9200089ceec R14: 00000000ffffffff R15: ffff88812da98780 [ 296.218862][ C0] ? __switch_to_asm+0x3a/0x60 [ 296.223776][ C0] ? __cfi___unix_dgram_recvmsg+0x10/0x10 [ 296.229555][ C0] ? __schedule+0xb8f/0x14e0 [ 296.234217][ C0] unix_dgram_recvmsg+0xc7/0xe0 [ 296.239112][ C0] ? __cfi_unix_dgram_recvmsg+0x10/0x10 [ 296.244875][ C0] ____sys_recvmsg+0x2a0/0x590 [ 296.249659][ C0] ? __kasan_check_read+0x11/0x20 [ 296.254737][ C0] ? __sys_recvmsg_sock+0x50/0x50 [ 296.259788][ C0] ? import_iovec+0x7c/0xb0 [ 296.264363][ C0] ___sys_recvmsg+0x1b2/0x510 [ 296.269074][ C0] ? __sys_recvmsg+0x270/0x270 [ 296.273946][ C0] ? preempt_schedule_irq+0xbb/0x110 [ 296.279298][ C0] ? futex_wait+0x47c/0x750 [ 296.283852][ C0] ? wake_up_q+0x105/0x1b0 [ 296.288318][ C0] ? do_recvmmsg+0x32c/0x7a0 [ 296.292973][ C0] ? ___sys_recvmsg+0x6/0x510 [ 296.297695][ C0] do_recvmmsg+0x359/0x7a0 [ 296.302220][ C0] ? __sys_recvmmsg+0x280/0x280 [ 296.307104][ C0] ? do_futex+0x2dc/0x420 [ 296.311499][ C0] ? asm_sysvec_call_function_single+0x1b/0x20 [ 296.317680][ C0] ? __x64_sys_recvmmsg+0x175/0x240 [ 296.322937][ C0] __x64_sys_recvmmsg+0x18d/0x240 [ 296.327999][ C0] ? __cfi___x64_sys_recvmmsg+0x10/0x10 [ 296.333624][ C0] ? debug_smp_processor_id+0x17/0x20 [ 296.339053][ C0] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 296.345175][ C0] x64_sys_call+0x3e7/0x9a0 [ 296.349716][ C0] do_syscall_64+0x4c/0xa0 [ 296.354183][ C0] ? clear_bhb_loop+0x30/0x80 [ 296.358899][ C0] ? clear_bhb_loop+0x30/0x80 [ 296.363641][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 296.369573][ C0] RIP: 0033:0x7f2dc2f8e929 [ 296.374057][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 296.393712][ C0] RSP: 002b:00007f2dc3e4e038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 296.402182][ C0] RAX: ffffffffffffffda RBX: 00007f2dc31b6080 RCX: 00007f2dc2f8e929 [ 296.410181][ C0] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 0000000000000003 [ 296.418218][ C0] RBP: 00007f2dc3010b39 R08: 0000000000000000 R09: 0000000000000000 [ 296.426256][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 296.434409][ C0] R13: 0000000000000000 R14: 00007f2dc31b6080 R15: 00007ffc0ddc21b8 [ 296.442474][ C0] [ 296.445533][ C0] ---[ end trace 0000000000000000 ]--- [ 296.451067][ C0] ------------[ cut here ]------------ [ 296.456568][ C0] refcount_t: underflow; use-after-free. [ 296.462438][ C0] WARNING: CPU: 0 PID: 12841 at lib/refcount.c:28 refcount_warn_saturate+0x120/0x1a0 [ 296.471975][ C0] Modules linked in: [ 296.475888][ C0] CPU: 0 PID: 12841 Comm: syz.6.4881 Tainted: G W 6.1.141-syzkaller-00037-gfa7e0538663e #0 [ 296.487291][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 296.497390][ C0] RIP: 0010:refcount_warn_saturate+0x120/0x1a0 [ 296.503593][ C0] Code: 05 01 48 c7 c7 a0 a5 a9 85 e8 1c fb dd fe 0f 0b eb c3 e8 53 b5 0c ff c6 05 b4 ab 0b 05 01 48 c7 c7 00 a6 a9 85 e8 00 fb dd fe <0f> 0b eb a7 e8 37 b5 0c ff c6 05 95 ab 0b 05 01 48 c7 c7 40 a5 a9 [ 296.523239][ C0] RSP: 0018:ffffc90000007820 EFLAGS: 00010246 [ 296.529326][ C0] RAX: cec5126ee8a78200 RBX: 0000000000000003 RCX: ffff8881282e2880 [ 296.537336][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000002 [ 296.545352][ C0] RBP: ffffc90000007830 R08: dffffc0000000000 R09: fffff52000000e81 [ 296.553384][ C0] R10: fffff52000000e81 R11: 1ffff92000000e80 R12: 00000000c0000000 [ 296.561426][ C0] R13: dffffc0000000000 R14: 0000000000000003 R15: ffff88811eb57000 [ 296.569419][ C0] FS: 00007f2dc3e4e6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 296.578394][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 296.585012][ C0] CR2: 00007f15dd77f1b8 CR3: 0000000110118000 CR4: 00000000003506b0 [ 296.593038][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 296.601063][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 296.609048][ C0] Call Trace: [ 296.612366][ C0] [ 296.615225][ C0] tipc_crypto_xmit+0x195e/0x2220 [ 296.620302][ C0] ? __cfi_tipc_crypto_xmit+0x10/0x10 [ 296.625691][ C0] ? skb_clone+0x228/0x380 [ 296.630121][ C0] tipc_crypto_clone_msg+0x9b/0x160 [ 296.635366][ C0] tipc_crypto_xmit+0x1992/0x2220 [ 296.640431][ C0] ? __cfi_tipc_crypto_xmit+0x10/0x10 [ 296.645818][ C0] ? __copy_skb_header+0x49f/0x630 [ 296.650991][ C0] tipc_bearer_xmit_skb+0x226/0x380 [ 296.656214][ C0] ? __skb_clone+0x47a/0x790 [ 296.660854][ C0] ? __cfi_tipc_bearer_xmit_skb+0x10/0x10 [ 296.666603][ C0] ? skb_clone+0x228/0x380 [ 296.671063][ C0] tipc_disc_timeout+0x6a2/0x830 [ 296.676024][ C0] ? __cfi_tipc_disc_timeout+0x10/0x10 [ 296.681544][ C0] ? __kasan_check_write+0x14/0x20 [ 296.686690][ C0] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 296.692281][ C0] ? __cfi_tipc_disc_timeout+0x10/0x10 [ 296.697751][ C0] call_timer_fn+0x46/0x2a0 [ 296.702303][ C0] ? __cfi_tipc_disc_timeout+0x10/0x10 [ 296.707790][ C0] __run_timers+0x639/0x9a0 [ 296.712359][ C0] ? calc_index+0x200/0x200 [ 296.716885][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 296.722147][ C0] run_timer_softirq+0x6a/0xf0 [ 296.726932][ C0] handle_softirqs+0x1d7/0x600 [ 296.731756][ C0] __irq_exit_rcu+0x52/0xf0 [ 296.736292][ C0] irq_exit_rcu+0x9/0x10 [ 296.740584][ C0] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 296.746235][ C0] [ 296.749178][ C0] [ 296.752160][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 296.758159][ C0] RIP: 0010:__unix_dgram_recvmsg+0x7ef/0xd70 [ 296.764193][ C0] Code: 27 fd 44 8b 64 24 60 44 8b 74 24 5c eb 05 e8 e8 df 27 fd 48 89 9c 24 a0 00 00 00 48 89 df e8 18 8e 00 fd 89 84 24 b0 00 00 00 <44> 89 a4 24 b4 00 00 00 44 89 b4 24 b8 00 00 00 49 8d 5f 40 48 89 [ 296.783842][ C0] RSP: 0018:ffffc900044e76e0 EFLAGS: 00000246 [ 296.789939][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000080000 [ 296.797958][ C0] RDX: ffffc90001e7c000 RSI: 000000000007ffff RDI: 0000000000080000 [ 296.805968][ C0] RBP: ffffc900044e7870 R08: dffffc0000000000 R09: ffffed102863d6ed [ 296.814001][ C0] R10: ffffed102863d6ed R11: 1ffff1102863d6ec R12: 00000000ffffffff [ 296.822004][ C0] R13: 1ffff9200089ceec R14: 00000000ffffffff R15: ffff88812da98780 [ 296.830000][ C0] ? __switch_to_asm+0x3a/0x60 [ 296.834818][ C0] ? __cfi___unix_dgram_recvmsg+0x10/0x10 [ 296.840569][ C0] ? __schedule+0xb8f/0x14e0 [ 296.845191][ C0] unix_dgram_recvmsg+0xc7/0xe0 [ 296.850057][ C0] ? __cfi_unix_dgram_recvmsg+0x10/0x10 [ 296.855648][ C0] ____sys_recvmsg+0x2a0/0x590 [ 296.860444][ C0] ? __kasan_check_read+0x11/0x20 [ 296.865506][ C0] ? __sys_recvmsg_sock+0x50/0x50 [ 296.870572][ C0] ? import_iovec+0x7c/0xb0 [ 296.875094][ C0] ___sys_recvmsg+0x1b2/0x510 [ 296.879796][ C0] ? __sys_recvmsg+0x270/0x270 [ 296.884619][ C0] ? preempt_schedule_irq+0xbb/0x110 [ 296.889923][ C0] ? futex_wait+0x47c/0x750 [ 296.894477][ C0] ? wake_up_q+0x105/0x1b0 [ 296.898912][ C0] ? do_recvmmsg+0x32c/0x7a0 [ 296.903547][ C0] ? ___sys_recvmsg+0x6/0x510 [ 296.908238][ C0] do_recvmmsg+0x359/0x7a0 [ 296.912703][ C0] ? __sys_recvmmsg+0x280/0x280 [ 296.917577][ C0] ? do_futex+0x2dc/0x420 [ 296.921958][ C0] ? asm_sysvec_call_function_single+0x1b/0x20 [ 296.928134][ C0] ? __x64_sys_recvmmsg+0x175/0x240 [ 296.933372][ C0] __x64_sys_recvmmsg+0x18d/0x240 [ 296.938415][ C0] ? __cfi___x64_sys_recvmmsg+0x10/0x10 [ 296.944016][ C0] ? debug_smp_processor_id+0x17/0x20 [ 296.949412][ C0] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 296.955516][ C0] x64_sys_call+0x3e7/0x9a0 [ 296.960042][ C0] do_syscall_64+0x4c/0xa0 [ 296.964498][ C0] ? clear_bhb_loop+0x30/0x80 [ 296.969200][ C0] ? clear_bhb_loop+0x30/0x80 [ 296.973914][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 296.979819][ C0] RIP: 0033:0x7f2dc2f8e929 [ 296.984267][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.003995][ C0] RSP: 002b:00007f2dc3e4e038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 297.012452][ C0] RAX: ffffffffffffffda RBX: 00007f2dc31b6080 RCX: 00007f2dc2f8e929 [ 297.020461][ C0] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 0000000000000003 [ 297.028443][ C0] RBP: 00007f2dc3010b39 R08: 0000000000000000 R09: 0000000000000000 [ 297.036449][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 297.044438][ C0] R13: 0000000000000000 R14: 00007f2dc31b6080 R15: 00007ffc0ddc21b8 [ 297.052450][ C0] [ 297.055471][ C0] ---[ end trace 0000000000000000 ]--- [ 297.060995][ C0] ------------[ cut here ]------------ [ 297.066447][ C0] refcount_t: saturated; leaking memory. [ 297.072216][ C0] WARNING: CPU: 0 PID: 12841 at lib/refcount.c:22 refcount_warn_saturate+0x158/0x1a0 [ 297.081709][ C0] Modules linked in: [ 297.085605][ C0] CPU: 0 PID: 12841 Comm: syz.6.4881 Tainted: G W 6.1.141-syzkaller-00037-gfa7e0538663e #0 [ 297.096993][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 297.107061][ C0] RIP: 0010:refcount_warn_saturate+0x158/0x1a0 [ 297.113248][ C0] Code: 05 01 48 c7 c7 40 a5 a9 85 e8 e4 fa dd fe 0f 0b eb 8b e8 1b b5 0c ff c6 05 7a ab 0b 05 01 48 c7 c7 40 a5 a9 85 e8 c8 fa dd fe <0f> 0b e9 6c ff ff ff e8 fc b4 0c ff c6 05 5f ab 0b 05 01 48 c7 c7 [ 297.132870][ C0] RSP: 0018:ffffc900000079e0 EFLAGS: 00010246 [ 297.138928][ C0] RAX: cec5126ee8a78200 RBX: 0000000000000001 RCX: ffff8881282e2880 [ 297.147094][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000002 [ 297.155090][ C0] RBP: ffffc900000079f0 R08: dffffc0000000000 R09: fffff52000000eb9 [ 297.163075][ C0] R10: fffff52000000eb9 R11: 1ffff92000000eb8 R12: ffffc90000007ba0 [ 297.171065][ C0] R13: dffffc0000000000 R14: 0000000000000001 R15: ffff88814a841000 [ 297.179030][ C0] FS: 00007f2dc3e4e6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 297.187985][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 297.194591][ C0] CR2: 00007f15dd77f1b8 CR3: 0000000110118000 CR4: 00000000003506b0 [ 297.202603][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 297.210622][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 297.218598][ C0] Call Trace: [ 297.221891][ C0] [ 297.224735][ C0] tipc_crypto_xmit+0x1822/0x2220 [ 297.229755][ C0] ? __cfi_tipc_crypto_xmit+0x10/0x10 [ 297.235135][ C0] ? __copy_skb_header+0x49f/0x630 [ 297.240298][ C0] tipc_bearer_xmit_skb+0x226/0x380 [ 297.245514][ C0] ? __skb_clone+0x47a/0x790 [ 297.250103][ C0] ? __cfi_tipc_bearer_xmit_skb+0x10/0x10 [ 297.255851][ C0] ? skb_clone+0x228/0x380 [ 297.260329][ C0] tipc_disc_timeout+0x6a2/0x830 [ 297.265301][ C0] ? __cfi_tipc_disc_timeout+0x10/0x10 [ 297.270812][ C0] ? __kasan_check_write+0x14/0x20 [ 297.275955][ C0] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 297.281524][ C0] ? __cfi_tipc_disc_timeout+0x10/0x10 [ 297.286998][ C0] call_timer_fn+0x46/0x2a0 [ 297.291514][ C0] ? __cfi_tipc_disc_timeout+0x10/0x10 [ 297.296982][ C0] __run_timers+0x639/0x9a0 [ 297.301509][ C0] ? calc_index+0x200/0x200 [ 297.306020][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 297.311254][ C0] run_timer_softirq+0x6a/0xf0 [ 297.316033][ C0] handle_softirqs+0x1d7/0x600 [ 297.320817][ C0] __irq_exit_rcu+0x52/0xf0 [ 297.325328][ C0] irq_exit_rcu+0x9/0x10 [ 297.329580][ C0] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 297.335234][ C0] [ 297.338149][ C0] [ 297.341090][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 297.347073][ C0] RIP: 0010:__unix_dgram_recvmsg+0x7ef/0xd70 [ 297.353067][ C0] Code: 27 fd 44 8b 64 24 60 44 8b 74 24 5c eb 05 e8 e8 df 27 fd 48 89 9c 24 a0 00 00 00 48 89 df e8 18 8e 00 fd 89 84 24 b0 00 00 00 <44> 89 a4 24 b4 00 00 00 44 89 b4 24 b8 00 00 00 49 8d 5f 40 48 89 [ 297.372718][ C0] RSP: 0018:ffffc900044e76e0 EFLAGS: 00000246 [ 297.378777][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000080000 [ 297.386779][ C0] RDX: ffffc90001e7c000 RSI: 000000000007ffff RDI: 0000000000080000 [ 297.394779][ C0] RBP: ffffc900044e7870 R08: dffffc0000000000 R09: ffffed102863d6ed [ 297.402757][ C0] R10: ffffed102863d6ed R11: 1ffff1102863d6ec R12: 00000000ffffffff [ 297.410747][ C0] R13: 1ffff9200089ceec R14: 00000000ffffffff R15: ffff88812da98780 [ 297.418711][ C0] ? __switch_to_asm+0x3a/0x60 [ 297.423491][ C0] ? __cfi___unix_dgram_recvmsg+0x10/0x10 [ 297.429226][ C0] ? __schedule+0xb8f/0x14e0 [ 297.433851][ C0] unix_dgram_recvmsg+0xc7/0xe0 [ 297.438726][ C0] ? __cfi_unix_dgram_recvmsg+0x10/0x10 [ 297.444301][ C0] ____sys_recvmsg+0x2a0/0x590 [ 297.449084][ C0] ? __kasan_check_read+0x11/0x20 [ 297.454183][ C0] ? __sys_recvmsg_sock+0x50/0x50 [ 297.459213][ C0] ? import_iovec+0x7c/0xb0 [ 297.463736][ C0] ___sys_recvmsg+0x1b2/0x510 [ 297.468424][ C0] ? __sys_recvmsg+0x270/0x270 [ 297.473215][ C0] ? preempt_schedule_irq+0xbb/0x110 [ 297.478507][ C0] ? futex_wait+0x47c/0x750 [ 297.483024][ C0] ? wake_up_q+0x105/0x1b0 [ 297.487450][ C0] ? do_recvmmsg+0x32c/0x7a0 [ 297.492062][ C0] ? ___sys_recvmsg+0x6/0x510 [ 297.496757][ C0] do_recvmmsg+0x359/0x7a0 [ 297.501197][ C0] ? __sys_recvmmsg+0x280/0x280 [ 297.506052][ C0] ? do_futex+0x2dc/0x420 [ 297.510416][ C0] ? asm_sysvec_call_function_single+0x1b/0x20 [ 297.516587][ C0] ? __x64_sys_recvmmsg+0x175/0x240 [ 297.521802][ C0] __x64_sys_recvmmsg+0x18d/0x240 [ 297.526831][ C0] ? __cfi___x64_sys_recvmmsg+0x10/0x10 [ 297.532389][ C0] ? debug_smp_processor_id+0x17/0x20 [ 297.537798][ C0] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 297.543882][ C0] x64_sys_call+0x3e7/0x9a0 [ 297.548393][ C0] do_syscall_64+0x4c/0xa0 [ 297.552823][ C0] ? clear_bhb_loop+0x30/0x80 [ 297.557515][ C0] ? clear_bhb_loop+0x30/0x80 [ 297.562217][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 297.568122][ C0] RIP: 0033:0x7f2dc2f8e929 [ 297.572583][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.592215][ C0] RSP: 002b:00007f2dc3e4e038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 297.600657][ C0] RAX: ffffffffffffffda RBX: 00007f2dc31b6080 RCX: 00007f2dc2f8e929 [ 297.608637][ C0] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 0000000000000003 [ 297.616623][ C0] RBP: 00007f2dc3010b39 R08: 0000000000000000 R09: 0000000000000000 [ 297.624616][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 297.632613][ C0] R13: 0000000000000000 R14: 00007f2dc31b6080 R15: 00007ffc0ddc21b8 [ 297.640612][ C0] [ 297.643629][ C0] ---[ end trace 0000000000000000 ]--- [ 297.661583][T12858] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.767600][T12858] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.781032][T12858] device bridge_slave_0 entered promiscuous mode [ 297.804746][T12858] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.817647][T12858] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.829835][T12858] device bridge_slave_1 entered promiscuous mode [ 297.952031][ T1936] tipc: Disabling bearer [ 297.957604][ T1936] tipc: Left network mode [ 297.981347][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.988864][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.008353][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.022360][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.037237][ T1877] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.044319][ T1877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.064077][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.075902][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.088493][ T1877] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.095573][ T1877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.124911][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.147448][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.161847][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.195468][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.231640][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.250673][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.258177][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.282582][T12858] device veth0_vlan entered promiscuous mode [ 298.323547][T12896] device veth0_vlan left promiscuous mode [ 298.329621][T12896] device veth0_vlan entered promiscuous mode [ 298.336518][T12896] device veth1_macvtap left promiscuous mode [ 298.343614][T12896] device veth1_macvtap entered promiscuous mode [ 298.373816][T12858] device veth1_macvtap entered promiscuous mode [ 298.390146][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.399886][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.413889][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.423262][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 298.436060][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.449511][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 298.458064][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.466709][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.475547][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.484344][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.492811][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.501122][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.509467][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.518053][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.526495][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.535103][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.543345][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.551764][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.559889][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.568130][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.576670][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.585166][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.593557][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.601665][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.609262][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.617595][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.625865][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.633770][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 298.641651][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 298.657843][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.673060][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.700752][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 298.708308][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 298.715969][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 298.723615][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 298.731308][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 298.738846][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 298.760654][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth11: link becomes ready [ 298.768282][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth10: link becomes ready [ 298.776115][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth13: link becomes ready [ 298.784257][ T5744] IPv6: ADDRCONF(NETDEV_CHANGE): veth12: link becomes ready [ 298.799202][T12900] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4905'. [ 298.808291][T12901] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4905'. [ 298.822270][T12909] IPv6: sit1: Disabled Multicast RS [ 298.839395][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.851077][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.886787][T12920] netlink: 104 bytes leftover after parsing attributes in process `syz.5.4922'. [ 299.032264][ T1936] device bridge_slave_1 left promiscuous mode [ 299.042189][ T1936] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.059774][ T1936] device bridge_slave_0 left promiscuous mode [ 299.069542][ T1936] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.210638][ T293] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 299.410392][ T293] usb 9-1: Using ep0 maxpacket: 8 [ 299.417894][ T293] usb 9-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=95.0d [ 299.427253][ T293] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.435408][ T293] usb 9-1: Product: syz [ 299.439565][ T293] usb 9-1: Manufacturer: syz [ 299.444278][ T293] usb 9-1: SerialNumber: syz [ 299.449307][ T293] usb 9-1: config 0 descriptor?? [ 299.657929][ T293] usb 9-1: USB disconnect, device number 2 [ 299.962229][ T1936] ================================================================== [ 299.970302][ T1936] BUG: KASAN: use-after-free in tcp_metrics_flush_all+0xd3/0x210 [ 299.978035][ T1936] Read of size 4 at addr ffff88811b4ae98c by task kworker/u4:275/1936 [ 299.986167][ T1936] [ 299.988472][ T1936] CPU: 0 PID: 1936 Comm: kworker/u4:275 Tainted: G W 6.1.141-syzkaller-00037-gfa7e0538663e #0 [ 300.000077][ T1936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 300.010123][ T1936] Workqueue: netns cleanup_net [ 300.014890][ T1936] Call Trace: [ 300.018180][ T1936] [ 300.021104][ T1936] __dump_stack+0x21/0x24 [ 300.025426][ T1936] dump_stack_lvl+0xee/0x150 [ 300.030005][ T1936] ? __cfi_dump_stack_lvl+0x8/0x8 [ 300.035023][ T1936] ? __cfi__printk+0x8/0x8 [ 300.039427][ T1936] ? tcp_metrics_flush_all+0xd3/0x210 [ 300.044782][ T1936] print_address_description+0x71/0x210 [ 300.050326][ T1936] print_report+0x4a/0x60 [ 300.054648][ T1936] kasan_report+0x122/0x150 [ 300.059139][ T1936] ? tcp_metrics_flush_all+0xd3/0x210 [ 300.064496][ T1936] kasan_check_range+0x280/0x290 [ 300.069425][ T1936] __kasan_check_read+0x11/0x20 [ 300.074277][ T1936] tcp_metrics_flush_all+0xd3/0x210 [ 300.079480][ T1936] ? __cfi_tcp_net_metrics_exit_batch+0x10/0x10 [ 300.085708][ T1936] tcp_net_metrics_exit_batch+0x10/0x20 [ 300.091237][ T1936] cleanup_net+0x62d/0xb00 [ 300.095665][ T1936] ? __cfi_cleanup_net+0x10/0x10 [ 300.100613][ T1936] ? pwq_dec_nr_in_flight+0x18c/0x3c0 [ 300.106000][ T1936] process_one_work+0x71f/0xc40 [ 300.110844][ T1936] worker_thread+0xa29/0x11f0 [ 300.115517][ T1936] kthread+0x281/0x320 [ 300.119572][ T1936] ? __cfi_worker_thread+0x10/0x10 [ 300.124664][ T1936] ? __cfi_kthread+0x10/0x10 [ 300.129234][ T1936] ret_from_fork+0x1f/0x30 [ 300.133640][ T1936] [ 300.136643][ T1936] [ 300.138959][ T1936] Allocated by task 7220: [ 300.143272][ T1936] kasan_set_track+0x4b/0x70 [ 300.147849][ T1936] kasan_save_alloc_info+0x25/0x30 [ 300.152960][ T1936] __kasan_slab_alloc+0x72/0x80 [ 300.157810][ T1936] slab_post_alloc_hook+0x4f/0x2d0 [ 300.162907][ T1936] kmem_cache_alloc+0x16e/0x330 [ 300.167763][ T1936] copy_net_ns+0x145/0x5c0 [ 300.172166][ T1936] create_new_namespaces+0x3a2/0x660 [ 300.177447][ T1936] unshare_nsproxy_namespaces+0x120/0x170 [ 300.183157][ T1936] ksys_unshare+0x4ac/0x7b0 [ 300.187650][ T1936] __x64_sys_unshare+0x38/0x40 [ 300.192399][ T1936] x64_sys_call+0x767/0x9a0 [ 300.196891][ T1936] do_syscall_64+0x4c/0xa0 [ 300.201305][ T1936] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 300.207190][ T1936] [ 300.209499][ T1936] Freed by task 1936: [ 300.213461][ T1936] kasan_set_track+0x4b/0x70 [ 300.218034][ T1936] kasan_save_free_info+0x31/0x50 [ 300.223059][ T1936] ____kasan_slab_free+0x132/0x180 [ 300.228156][ T1936] __kasan_slab_free+0x11/0x20 [ 300.232951][ T1936] slab_free_freelist_hook+0xc2/0x190 [ 300.238316][ T1936] kmem_cache_free+0x12d/0x300 [ 300.243070][ T1936] cleanup_net+0xa58/0xb00 [ 300.247476][ T1936] process_one_work+0x71f/0xc40 [ 300.252308][ T1936] worker_thread+0xa29/0x11f0 [ 300.256974][ T1936] kthread+0x281/0x320 [ 300.261029][ T1936] ret_from_fork+0x1f/0x30 [ 300.265440][ T1936] [ 300.267752][ T1936] Last potentially related work creation: [ 300.273448][ T1936] kasan_save_stack+0x3a/0x60 [ 300.278108][ T1936] __kasan_record_aux_stack+0xb6/0xc0 [ 300.283470][ T1936] kasan_record_aux_stack_noalloc+0xb/0x10 [ 300.289291][ T1936] insert_work+0x51/0x300 [ 300.293698][ T1936] __queue_work+0x9b1/0xd30 [ 300.298192][ T1936] delayed_work_timer_fn+0x61/0x80 [ 300.303296][ T1936] call_timer_fn+0x46/0x2a0 [ 300.307791][ T1936] __run_timers+0x667/0x9a0 [ 300.312283][ T1936] run_timer_softirq+0xb8/0xf0 [ 300.317038][ T1936] handle_softirqs+0x1d7/0x600 [ 300.321787][ T1936] __irq_exit_rcu+0x52/0xf0 [ 300.326275][ T1936] irq_exit_rcu+0x9/0x10 [ 300.330515][ T1936] sysvec_call_function_single+0xa6/0xc0 [ 300.336137][ T1936] asm_sysvec_call_function_single+0x1b/0x20 [ 300.342110][ T1936] [ 300.344424][ T1936] Second to last potentially related work creation: [ 300.350992][ T1936] kasan_save_stack+0x3a/0x60 [ 300.355666][ T1936] __kasan_record_aux_stack+0xb6/0xc0 [ 300.361032][ T1936] kasan_record_aux_stack_noalloc+0xb/0x10 [ 300.366838][ T1936] insert_work+0x51/0x300 [ 300.371250][ T1936] __queue_work+0x9b1/0xd30 [ 300.375753][ T1936] queue_work_on+0xd2/0x140 [ 300.380261][ T1936] xfrm_hash_grow_check+0xd7/0x140 [ 300.385389][ T1936] xfrm_state_find+0x2686/0x2b00 [ 300.390336][ T1936] xfrm_resolve_and_create_bundle+0x6b5/0x2d60 [ 300.396490][ T1936] xfrm_lookup_with_ifid+0xb59/0x21c0 [ 300.401924][ T1936] xfrm_lookup_route+0x3c/0x180 [ 300.406797][ T1936] ip_route_output_flow+0x1dd/0x2e0 [ 300.411995][ T1936] udp_sendmsg+0x1241/0x20c0 [ 300.416586][ T1936] inet_sendmsg+0xb6/0xd0 [ 300.420906][ T1936] ____sys_sendmsg+0x5a9/0x990 [ 300.425660][ T1936] ___sys_sendmsg+0x21c/0x290 [ 300.430332][ T1936] __sys_sendmmsg+0x274/0x460 [ 300.435002][ T1936] __x64_sys_sendmmsg+0xa0/0xb0 [ 300.439841][ T1936] x64_sys_call+0x3f5/0x9a0 [ 300.444343][ T1936] do_syscall_64+0x4c/0xa0 [ 300.448747][ T1936] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 300.454631][ T1936] [ 300.456958][ T1936] The buggy address belongs to the object at ffff88811b4ae900 [ 300.456958][ T1936] which belongs to the cache net_namespace of size 4224 [ 300.471268][ T1936] The buggy address is located 140 bytes inside of [ 300.471268][ T1936] 4224-byte region [ffff88811b4ae900, ffff88811b4af980) [ 300.484628][ T1936] [ 300.486941][ T1936] The buggy address belongs to the physical page: [ 300.493340][ T1936] page:ffffea00046d2a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11b4a8 [ 300.503589][ T1936] head:ffffea00046d2a00 order:3 compound_mapcount:0 compound_pincount:0 [ 300.511907][ T1936] flags: 0x4000000000010200(slab|head|zone=1) [ 300.517976][ T1936] raw: 4000000000010200 0000000000000000 dead000000000001 ffff8881002adb00 [ 300.526547][ T1936] raw: 0000000000000000 0000000080070007 00000001ffffffff 0000000000000000 [ 300.535114][ T1936] page dumped because: kasan: bad access detected [ 300.541512][ T1936] page_owner tracks the page as allocated [ 300.547215][ T1936] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 4279, tgid 4278 (syz.2.1491), ts 88545920812, free_ts 88539982294 [ 300.569793][ T1936] post_alloc_hook+0x1f5/0x210 [ 300.574560][ T1936] prep_new_page+0x1c/0x110 [ 300.579063][ T1936] get_page_from_freelist+0x2c7b/0x2cf0 [ 300.584614][ T1936] __alloc_pages+0x19e/0x3a0 [ 300.589207][ T1936] alloc_slab_page+0x6e/0xf0 [ 300.593800][ T1936] new_slab+0x98/0x3d0 [ 300.597871][ T1936] ___slab_alloc+0x6f6/0xb50 [ 300.602458][ T1936] __slab_alloc+0x5e/0xa0 [ 300.606796][ T1936] kmem_cache_alloc+0x1b0/0x330 [ 300.611682][ T1936] copy_net_ns+0x145/0x5c0 [ 300.616106][ T1936] create_new_namespaces+0x3a2/0x660 [ 300.621398][ T1936] copy_namespaces+0x1d1/0x220 [ 300.626175][ T1936] copy_process+0x12e0/0x3420 [ 300.630863][ T1936] kernel_clone+0x23a/0x810 [ 300.635378][ T1936] __x64_sys_clone+0x168/0x1b0 [ 300.640151][ T1936] x64_sys_call+0x990/0x9a0 [ 300.644657][ T1936] page last free stack trace: [ 300.649319][ T1936] free_unref_page_prepare+0x742/0x750 [ 300.654777][ T1936] free_unref_page+0x8f/0x530 [ 300.659458][ T1936] free_compound_page+0x99/0xd0 [ 300.664307][ T1936] destroy_large_folio+0x68/0xa0 [ 300.669246][ T1936] __folio_put+0xd1/0xe0 [ 300.673493][ T1936] skb_release_data+0x47f/0x890 [ 300.678346][ T1936] napi_consume_skb+0x13d/0x2c0 [ 300.683203][ T1936] net_rx_action+0x393/0xaa0 [ 300.687796][ T1936] handle_softirqs+0x1d7/0x600 [ 300.692556][ T1936] __irq_exit_rcu+0x52/0xf0 [ 300.697062][ T1936] irq_exit_rcu+0x9/0x10 [ 300.701303][ T1936] common_interrupt+0xbe/0xe0 [ 300.705977][ T1936] asm_common_interrupt+0x27/0x40 [ 300.710997][ T1936] [ 300.713319][ T1936] Memory state around the buggy address: [ 300.718939][ T1936] ffff88811b4ae880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 300.726993][ T1936] ffff88811b4ae900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.735046][ T1936] >ffff88811b4ae980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.743097][ T1936] ^ [ 300.747420][ T1936] ffff88811b4aea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.755472][ T1936] ffff88811b4aea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.763522][ T1936] ================================================================== [ 300.771635][ T1936] Disabling lock debugging due to kernel taint [ 300.788290][ T28] audit: type=1400 audit(1751879427.822:5894): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 300.811761][ T28] audit: type=1400 audit(1751879427.822:5895): avc: denied { search } for pid=84 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.833356][ T28] audit: type=1400 audit(1751879427.822:5896): avc: denied { write } for pid=84 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.854795][ T28] audit: type=1400 audit(1751879427.822:5897): avc: denied { add_name } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.875478][ T28] audit: type=1400 audit(1751879427.822:5898): avc: denied { create } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 300.896245][ T28] audit: type=1400 audit(1751879427.822:5899): avc: denied { append open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 300.919267][ T28] audit: type=1400 audit(1751879427.822:5900): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1