last executing test programs: 2m27.758003163s ago: executing program 3 (id=2241): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 2m26.8861224s ago: executing program 3 (id=2258): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) unshare(0x62040200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x203, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0xe}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x3}, {0x2, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x8}, {}, {0x16}, {0x0, 0xff}, {}, {0x7}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0x101}, {}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x9}, {0xfffc, 0x0, 0x0, 0x6}, {}, {0xfffe}, {}, {}, {}, {0xfffe, 0xfb}, {}, {0x7a04}, {}, {}, {0x20, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb8c, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {0x3}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xb}, {0x4, 0x2}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x8001}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz0\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 2m26.628080866s ago: executing program 3 (id=2262): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) r1 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0xe}], 0x3e8, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kmem_cache_free\x00', r3, 0x0, 0x800000000006}, 0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000007800)=0xffffffff00000041, 0x8) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000940), 0x10) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 2m26.427225486s ago: executing program 3 (id=2267): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000e40)='./file2\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r3 = open(&(0x7f0000000240)='./file2\x00', 0x145142, 0x0) sendfile(r3, r3, 0x0, 0x800000009) 2m26.275316541s ago: executing program 3 (id=2271): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x40289}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0}) io_uring_enter(r3, 0x3498, 0x3b01, 0xffff000000000000, 0x0, 0x0) 2m26.177898641s ago: executing program 3 (id=2273): syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x80000, 0x8d) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) write$binfmt_format(r0, &(0x7f0000000100)='0\x00', 0x2) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb3", 0x5) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x7, 0x5], &(0x7f0000000240), 0x0, 0x2}}, 0x40) 2m26.100950049s ago: executing program 32 (id=2273): syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x80000, 0x8d) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) write$binfmt_format(r0, &(0x7f0000000100)='0\x00', 0x2) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb3", 0x5) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x7, 0x5], &(0x7f0000000240), 0x0, 0x2}}, 0x40) 2m13.649498187s ago: executing program 5 (id=2449): socket$inet_mptcp(0x2, 0x1, 0x106) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x1c, 0x1, 0x2, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40cc015}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xc5bf) epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r4, 0x0, 0xf7}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 2m13.334106938s ago: executing program 5 (id=2455): bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x7fd, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x2, @multicast2}, 0x4, 0x0, 0x7}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000006000000140008"], 0x28}}, 0x8000) 2m13.278611464s ago: executing program 5 (id=2456): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b1", 0xfffd, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x69000}], 0x1, 0x7000, 0x0, 0x3) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000600)={@remote, 0x7d, r4}) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xfffffdd6}], 0x1, 0x9c00, 0x0, 0x3) sendfile(r2, r1, 0x0, 0x7ffff000) 2m12.982056893s ago: executing program 5 (id=2458): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xff) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a28010000060a010400000000000000000200000048000480440001800a0001006d61746368000000340002800900010074696d65000000001c00030007682c020b7b37f27f5101007f51010049f4e34e86f469eb08000240000000000900010073797a30000000000900020073797a3200000000ab0007"], 0x150}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2cc, &(0x7f0000000240)={[{@errors_remount}, {@nomblk_io_submit}]}, 0xfd, 0x4c3, &(0x7f0000000d80)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x104) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f0000000180)={0x0, 0x3, [0x8, 0xfffffffffffffe01, 0xeee, 0x2, 0x8, 0x2]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1018488, 0x0) 2m12.136904518s ago: executing program 5 (id=2464): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x6) fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x3f, 0x3f) 2m11.22599224s ago: executing program 5 (id=2476): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d596fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) pselect6(0x40, &(0x7f0000000000)={0xa, 0x80000001, 0x2, 0x10000000000006, 0x12, 0x8, 0x80000000, 0x8}, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) ioctl$sock_ifreq(0xffffffffffffffff, 0xed34121de6126174, &(0x7f0000000040)={'dvmrp1\x00', @ifru_names='batadv_slave_1\x00'}) 2m11.22579791s ago: executing program 33 (id=2476): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d596fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) pselect6(0x40, &(0x7f0000000000)={0xa, 0x80000001, 0x2, 0x10000000000006, 0x12, 0x8, 0x80000000, 0x8}, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) ioctl$sock_ifreq(0xffffffffffffffff, 0xed34121de6126174, &(0x7f0000000040)={'dvmrp1\x00', @ifru_names='batadv_slave_1\x00'}) 5.150566453s ago: executing program 2 (id=4022): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) r3 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a3, &(0x7f0000000200)='bridge0\x00') 4.549672554s ago: executing program 2 (id=4027): r0 = socket$netlink(0x10, 0x3, 0x10) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x204818, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x7}}, {@showassoc}, {@session={'session', 0x3d, 0x40}}, {@dmode={'dmode', 0x3d, 0x92fb}}, {@sbsector}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@session={'session', 0x3d, 0x56}}, {}]}, 0x1, 0x54e, &(0x7f00000008c0)="$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") clock_settime(0x0, &(0x7f00000001c0)={0x7f, 0x2f000000}) unshare(0x66000080) epoll_create(0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0xa04c, 0x35e8b531, 0x1, 0x8, 0x13, "53af0f0b4ecf6c29bf81c173f4a8f5f73eb62f"}) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100"], 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'netdevsim0\x00', 0x0}) r4 = gettid() setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r3, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r4], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=""/99, 0x63}, 0x38}], 0x3, 0x40000120, 0x0) 3.998326679s ago: executing program 1 (id=4041): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', 0xffffffffffffffff, 0x0, 0x401}, 0x11) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xf, "0040001e1d113c812e5d6000"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000180)={0x38000, 0x8, 0x0, 0x6, 0x5, "aa32b73986bbee6bd231334cbfa0b758261a93"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setgroups(0x0, 0x0) setrlimit(0x9, &(0x7f0000000080)={0x8606, 0xffff}) io_setup(0x8f0, &(0x7f0000002400)) 3.861486563s ago: executing program 4 (id=4043): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x18) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendto$inet6(r5, &(0x7f0000000080)="b1", 0xfffd, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) close_range(r4, 0xffffffffffffffff, 0x0) 3.834505216s ago: executing program 4 (id=4044): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f00000003c0)=r1}, 0x20) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x174, 0x174, 0x3, [@decl_tag={0x5, 0x0, 0x0, 0x11, 0x1, 0x57b}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x1}, @typedef={0x6}, @restrict={0xb, 0x0, 0x0, 0xb, 0x1}, @typedef={0xe, 0x0, 0x0, 0x8, 0x2}, @union={0x8, 0x9, 0x0, 0x5, 0x0, 0x8, [{0x8, 0x4, 0x6}, {0xb, 0x1, 0x3}, {0x6b7, 0x3}, {0x5, 0x4, 0xda9d}, {0xb, 0x0, 0x8}, {0x3, 0x3}, {0xa, 0x5, 0xcf}, {0x10, 0x5, 0x1ff}, {0xe, 0x0, 0x6}]}, @union={0x0, 0x3, 0x0, 0x5, 0x1, 0x7f, [{0x9, 0x5, 0xb}, {0x0, 0x5, 0xcf}, {0x2, 0x0, 0xa87}]}, @enum={0x9, 0x2, 0x0, 0x6, 0x4, [{0x0, 0x4}, {0x6, 0x6}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0xc}]}, @enum64={0xa, 0x6, 0x0, 0x13, 0x0, 0x0, [{0x8, 0x8, 0x3}, {0x3, 0x7, 0x9}, {0x8, 0x2, 0x8}, {0x2, 0xffff, 0x2}, {0xb, 0x7, 0x4}, {0x1, 0xfffffffd, 0x50}]}]}, {0x0, [0x30]}}, &(0x7f0000000140)=""/45, 0x18f, 0x2d}, 0x28) flock(r0, 0x0) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2000, 0x0) msgrcv(r4, &(0x7f0000000200)={0x0, ""/1}, 0x9, 0x1, 0x3000) msgctl$IPC_SET(r4, 0x1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xb, 0x6f76, 0x7, 0x0, 0x1, 0x8, 0x7f, 0x3}) msgsnd(r4, &(0x7f0000000280)={0x1, "8b0fda1edc8f9863753a9fab53243bb5fc31460e3c3f7c95db86acdc6bbb9f055dbcf34178a9201d93abab2cff4afceee56dd9daf32f8d86d51c2335c3d66d7be8a3dc7197f0dc6d94c47469e5eb77177261ca2c91c0ea2019e260b3c18ad19972b4ec0b2b21d3c39b16bf0b5deaf154df1760c1881964ef889d06ca3e0f232a820d4b5ad170d20b7796ab6a66080d55788bbc64288381914cfdea3df97af19c4a37e941afbdd066a926a7ee938e6c4433d9480f68d3a03cda8d32734266e38b718ba068c0d4b7ded946f9c6da6c8e2c5d1005178c03e903e98386e9cab3"}, 0xe6, 0x800) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x5, 0x3, 0x9, 0x0, @mcast2, @private2, 0x700, 0x1, 0x9, 0x2}}) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="18010000100001000000000000000000fe8800000000000000000000000001010000000006000000000000000000000100000000000000000a0000006400000051cec82c7baf3ce917d546e0a479d683167084f59787a0cf3be16aa614f964ddd3d8dae16ad9ad6310c96ad281b656141d86ca7ab9460fbe9c24f7e633cff65c48f4f7e7646f746304959a3e5c667108927b8639b7181ab9591b0526fba02fd03dd32e207d199c270120cb48109a25d7b74be76f8d", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000100000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff07000000000000000000000800000000000200000000000000000000000000000200000000000000000000000a000100cd000000000000000c000f0003000000000000001c0017000000000000000000000000002abd700028bd700000000000"], 0x118}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000001140)={0x0, "f22a7af6a125c720a5860ac7a287edce"}) 3.827712826s ago: executing program 6 (id=4045): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) socket(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x78, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000340)='sched_switch\x00', r3}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a74000000060a010400000000000000000a0000010900010073797a310000000048000480440001800c0001007061796c6f6164003400028008000840000000000800054000000009080006400080000208000440000000a3080002400000000208000340000000520900020073797a32"], 0x9c}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) 3.69312913s ago: executing program 4 (id=4046): r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff80000001, 0x1680a2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x82802, 0xf) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4000000000000ffd, 0x0, 0x0, 0x1e, 0xc, "faf900000080149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d665f985881a350000ddffffff00", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "715237601a8ca5b07dcc141802c4dacf162e43ac61f7ad330000000000a04100", [0xffffffff7ffffce8, 0xa]}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x34}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r4 = syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x10100, 0x10000003}, &(0x7f0000002000), &(0x7f0000000000)) io_uring_enter(r4, 0x48e9, 0x0, 0x2, 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f00000006c0)=0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x100000001) 3.629665136s ago: executing program 4 (id=4047): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fcntl$setlease(r0, 0x400, 0x622ab618441056e7) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x6) fchdir(r1) r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "0002000400", "e123c50000f425b1ebe250a80f00000000000000ae60ecb65e528248d5552bff", "7e258319", "15d0db2c77179e1a"}, 0x38) close_range(r2, r3, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x80c406, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRESOCT=r1, @ANYBLOB="aceacd23ed1033c3a96d541f48298bc2c0481c45ed707d82ba66996f0d1b425fc546ee"], 0xfe, 0x2d8, &(0x7f0000000800)="$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") 3.629120106s ago: executing program 4 (id=4048): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r0, 0x6, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1d19cb307b3472ab9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x24000001}, 0x1004) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r2, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x10000, 0x0) 3.435065885s ago: executing program 0 (id=4049): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000002fa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a}, 0x94) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200), 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b81000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = syz_io_uring_setup(0x3fb1, &(0x7f0000000300)={0x0, 0x9cae, 0x40, 0x5, 0xd6}, &(0x7f0000000100), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x22, &(0x7f0000000380)={&(0x7f0000003000)={[{0x0, 0x0, 0x3}]}, 0x1}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 3.376322001s ago: executing program 0 (id=4050): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x80040, 0x18, 0x1}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r3}, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000f6000007a2c69645fecc935b8ca7793768b37560dd"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000180)="1a", 0x1, 0x40, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000280)='|', 0x1, 0xc010, 0x0, 0x0) writev(r5, &(0x7f0000001300)=[{&(0x7f0000000100)='^', 0x34000}], 0x1) 3.343969615s ago: executing program 0 (id=4051): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0x100120}], 0x1}, 0x0) r1 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18) io_uring_setup(0x7ac9, &(0x7f00000000c0)={0x0, 0x45d6, 0x0, 0x1}) syz_clone3(&(0x7f0000000600)={0x80002200, 0x0, 0x0, 0x0, {0x12}, 0x0, 0x0, 0x0, 0x0}, 0x58) rt_sigaction(0x16, &(0x7f0000000540)={0x0, 0x80000000, 0x0, {[0x7]}}, 0x0, 0x8, &(0x7f00000004c0)) tkill(r1, 0x16) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) close(0x3) 3.136090016s ago: executing program 1 (id=4052): r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0xfffffffd) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r4, 0x7) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r5, 0x100) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) 3.118105967s ago: executing program 1 (id=4053): r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0xfffffffd) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r4, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 3.103602879s ago: executing program 1 (id=4054): creat(0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x22}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="0000000000000000000051229dc9", 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x4370, 0x5}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001e00)={{0x80, 0x80}, 'port1\x00', 0x3d, 0x0, 0x7ffb, 0x1, 0x10001, 0x6935, 0x5, 0x0, 0x3, 0x9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{0x80, 0x9}, 'port0\x00', 0x89, 0x90010, 0x3, 0x2, 0x0, 0x0, 0x200000}) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b000000"], 0x48) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/193}, 0xc9, 0x2, 0x3000) 3.050586634s ago: executing program 1 (id=4055): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000380)}], 0x2) 2.873604152s ago: executing program 6 (id=4056): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.786125121s ago: executing program 4 (id=4057): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b000100627269646765000018000280"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.451761184s ago: executing program 0 (id=4058): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000000b80)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000180)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000280)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000201010100000000000000000200000004000180180002801400018008000100b04c94a708000a00ac03cdaa14001980"], 0x44}, 0x1, 0x0, 0x0, 0x894}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x4, 0x1, "e0"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000002000000000000000000000000029d517d971ff2c"], 0x48) 1.957694314s ago: executing program 6 (id=4059): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0x1}, 0x26}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x2000000, 0x2, 0x4}, 0x0, 0x0) 1.956816784s ago: executing program 1 (id=4069): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) 951.637014ms ago: executing program 2 (id=4060): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0x0) r1 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xd2000000}, 0x4) creat(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000007000000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x4, 0x8, 0xad, 0x0, 0xffffffffffffffff, 0x4000000}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x5, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @cgroup_device=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xc}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4040080) 951.169424ms ago: executing program 6 (id=4061): r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) close(r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 866.403253ms ago: executing program 6 (id=4062): syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) sendmmsg$unix(r1, &(0x7f0000005980)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}], 0x1, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000d40)=@filter={'filter\x00', 0x2, 0x4, 0x4a8, 0xffffffff, 0x0, 0xf0, 0xf0, 0xfeffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, [0xff, 0xff, 0x0, 0xffffff00], [], 'pimreg0\x00', 'bond_slave_0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x2f2, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14, 0x1d}, 'caif0\x00', {0x7}}}}, {{@ipv6={@mcast1, @loopback, [], [0x0, 0x0, 0xffffffff], 'netdevsim0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b689f173dfa40b58c10327e3121114449fd20ba2be6eb0cde72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x602, 'system_u:object_r:boot_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) mbind(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x8000, 0x0, 0x400000000003, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd(0x0) 772.376682ms ago: executing program 0 (id=4063): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2, 0x0, 0x10000000}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000dfeb521f8005b65f3a28b923848efbfba374070bf0bacb1e3622579b336802a8fbc5d6b7a7156fbc7960604aec6ed5d188a3f21a164b492531b964e7bb1cd17fe35cbe2fdbee949bce6862c352ec08cf8568ef96b69101d6584aa020f08b3f21637249f7df6a3ececa785557bd917a75433ef1df7aeaf351daea3424c43bfba2da547f3150af3c92dd7864c76876a5a4383a1efeddc37bab8679f68d8a9f07d7c734dcef"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x6, &(0x7f00000006c0)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x58}, 0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x6a, 0x8, 0x8000, 0x808, 0x17, "0265c4f49aad5fd2"}) 637.178286ms ago: executing program 2 (id=4064): r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0xfffffffd) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r4, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r5) 291.368201ms ago: executing program 2 (id=4065): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) setgid(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000040)=0x1000000, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) utimes(0x0, 0x0) 108.681379ms ago: executing program 6 (id=4066): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x49d, &(0x7f0000000080)={0x0, 0x79ae, 0x400, 0x7ff9, 0x32c}, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r5, 0x0, 0xcc, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x6000, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r2, 0xfd0, 0x4c5, 0x8, 0x0, 0x0) 55.061354ms ago: executing program 0 (id=4067): socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x1, 0x0) mkdir(0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r2, 0x4) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000280001801400040000000000000002000000ffffac1414aa060001000a0080000800060003"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000002000000140001800500020001"], 0x28}, 0x1, 0x0, 0x0, 0x20044811}, 0x2000c094) 0s ago: executing program 2 (id=4068): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xdebd1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'wg1\x00', &(0x7f0000000040)=@ethtool_channels={0x26, 0x1c23, 0x6, 0x7f, 0x4, 0x6, 0x5, 0x4, 0x8}}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) sendfile(r4, r3, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): 414279][T11121] 9pnet_fd: Insufficient options for proto=fd [ 209.435305][T11123] Y4`ҘDʆ5: renamed from lo [ 209.450969][T11105] loop6: detected capacity change from 0 to 8192 [ 209.470018][T11105] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2854'. [ 209.515467][T11128] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2864'. [ 209.553796][T11129] netlink: 'syz.2.2863': attribute type 7 has an invalid length. [ 209.561567][T11129] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2863'. [ 209.720138][T11136] loop6: detected capacity change from 0 to 2048 [ 209.747318][T11136] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.769857][T11136] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.879402][T11142] lo speed is unknown, defaulting to 1000 [ 209.883803][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.903248][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 209.903266][ T29] audit: type=1400 audit(1763006942.927:10902): avc: denied { bind } for pid=11141 comm="syz.2.2868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 209.937347][T11145] netlink: 'syz.4.2870': attribute type 1 has an invalid length. [ 209.972133][T11147] netlink: 'syz.6.2869': attribute type 33 has an invalid length. [ 209.980528][T11147] netlink: 152 bytes leftover after parsing attributes in process `syz.6.2869'. [ 209.994205][T11145] 8021q: adding VLAN 0 to HW filter on device bond5 [ 210.008816][T11145] bond5: entered allmulticast mode [ 210.034238][T11149] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2869'. [ 210.046186][T11145] bond5: (slave ip6gretap0): making interface the new active one [ 210.054047][T11145] ip6gretap0: entered allmulticast mode [ 210.060270][T11145] bond5: (slave ip6gretap0): Enslaving as an active interface with an up link [ 210.117529][T11151] netlink: 64 bytes leftover after parsing attributes in process `syz.4.2872'. [ 210.188336][T11157] Y4`ҘDʆ5: renamed from lo (while UP) [ 210.210002][ T29] audit: type=1400 audit(1763006943.237:10903): avc: denied { accept } for pid=11158 comm="syz.4.2875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 210.623153][T11173] netlink: 'syz.2.2880': attribute type 1 has an invalid length. [ 210.650190][T11173] 8021q: adding VLAN 0 to HW filter on device bond8 [ 210.659395][T11173] bond7: (slave bond8): making interface the new active one [ 210.667716][T11173] bond7: (slave bond8): Enslaving as an active interface with an up link [ 210.679091][T11176] veth10: entered promiscuous mode [ 210.684325][T11176] veth10: entered allmulticast mode [ 210.700092][T11173] bond7: (slave gretap1): Enslaving as a backup interface with an up link [ 210.711759][T11173] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2880'. [ 210.721717][T11173] 8021q: adding VLAN 0 to HW filter on device bond7 [ 210.866510][T11184] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11184 comm=syz.0.2884 [ 210.903678][ T29] audit: type=1326 audit(1763006943.937:10904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 210.927509][ T29] audit: type=1326 audit(1763006943.937:10905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 210.951780][ T29] audit: type=1326 audit(1763006943.937:10906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 210.975581][ T29] audit: type=1326 audit(1763006943.937:10907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 210.999178][ T29] audit: type=1326 audit(1763006943.937:10908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 211.022909][ T29] audit: type=1326 audit(1763006943.977:10909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 211.057590][T11194] netlink: 'syz.0.2887': attribute type 1 has an invalid length. [ 211.066026][ T29] audit: type=1326 audit(1763006943.977:10910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 211.089786][ T29] audit: type=1326 audit(1763006943.977:10911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 211.135176][T11194] 8021q: adding VLAN 0 to HW filter on device bond2 [ 211.143765][T11196] bond2: entered allmulticast mode [ 211.172189][T11194] bond2: (slave ip6gretap1): making interface the new active one [ 211.180047][T11194] ip6gretap1: entered allmulticast mode [ 211.186537][T11194] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 211.218685][T11201] loop6: detected capacity change from 0 to 2048 [ 211.228125][T11195] netlink: 'syz.2.2889': attribute type 4 has an invalid length. [ 211.242881][T11201] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.270451][T11201] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.389712][ T3687] Bluetooth: hci0: Frame reassembly failed (-84) [ 211.983683][T11222] lo speed is unknown, defaulting to 1000 [ 212.095438][T11225] lo speed is unknown, defaulting to 1000 [ 212.415563][T11236] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11236 comm=syz.1.2902 [ 212.428357][T11236] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11236 comm=syz.1.2902 [ 212.589981][T11239] lo speed is unknown, defaulting to 1000 [ 212.637263][T11250] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11250 comm=syz.1.2906 [ 212.702631][T11257] netlink: 'syz.1.2911': attribute type 1 has an invalid length. [ 212.728525][T11257] 8021q: adding VLAN 0 to HW filter on device bond5 [ 212.747867][T11257] bond5: entered allmulticast mode [ 212.762285][T11257] bond5: (slave ip6gretap1): making interface the new active one [ 212.770159][T11257] ip6gretap1: entered allmulticast mode [ 212.778422][T11257] bond5: (slave ip6gretap1): Enslaving as an active interface with an up link [ 212.788305][T11261] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11261 comm=syz.0.2912 [ 212.868973][T11264] lo speed is unknown, defaulting to 1000 [ 212.943917][T11268] lo speed is unknown, defaulting to 1000 [ 213.423202][ T3555] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 213.425119][ T3504] Bluetooth: hci0: command 0x1003 tx timeout [ 214.004074][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.024461][T11277] __nla_validate_parse: 4 callbacks suppressed [ 214.024475][T11277] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2925'. [ 214.032773][T11275] dvmrp1: entered allmulticast mode [ 214.067205][T11275] dvmrp1: left allmulticast mode [ 214.093348][T11277] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11277 comm=syz.0.2925 [ 214.989051][T11299] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2922'. [ 215.078999][T11299] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11299 comm=syz.4.2922 [ 215.109782][T11298] lo speed is unknown, defaulting to 1000 [ 215.180793][T11306] 9pnet_fd: Insufficient options for proto=fd [ 215.453508][T11317] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2928'. [ 215.462442][T11317] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2928'. [ 215.609746][T11318] lo speed is unknown, defaulting to 1000 [ 216.365057][T11324] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2932'. [ 216.387450][T11325] set match dimension is over the limit! [ 216.411865][T11321] lo speed is unknown, defaulting to 1000 [ 216.443416][T11324] 0X: renamed from caif0 [ 216.458305][T11324] 0X: entered allmulticast mode [ 216.463572][T11324] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 216.705856][T11339] sch_fq: defrate 4294967295 ignored. [ 216.788400][T11328] set match dimension is over the limit! [ 216.834105][T11346] SELinux: failed to load policy [ 217.075270][T11358] veth16: entered promiscuous mode [ 217.080516][T11358] veth16: entered allmulticast mode [ 217.127428][T11360] netlink: 123 bytes leftover after parsing attributes in process `syz.2.2946'. [ 217.359496][T11372] vlan1: entered promiscuous mode [ 217.364724][T11372] bridge0: entered promiscuous mode [ 217.435776][T11376] wg2: entered promiscuous mode [ 217.440691][T11376] wg2: entered allmulticast mode [ 217.747083][T11403] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2967'. [ 217.756089][T11403] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2967'. [ 218.123184][T11417] netlink: 204 bytes leftover after parsing attributes in process `syz.1.2971'. [ 218.228286][T11426] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 218.242640][T11426] netlink: 3 bytes leftover after parsing attributes in process `syz.1.2974'. [ 218.262319][T11426] 0X: renamed from 61X [ 218.271061][T11426] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 218.641280][T11440] lo speed is unknown, defaulting to 1000 [ 219.027122][T11444] lo speed is unknown, defaulting to 1000 [ 219.094161][T11450] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 219.094161][T11450] program syz.6.2982 not setting count and/or reply_len properly [ 219.272855][T11453] __nla_validate_parse: 3 callbacks suppressed [ 219.272877][T11453] netlink: 123 bytes leftover after parsing attributes in process `syz.0.2983'. [ 219.293876][T11454] netlink: 'syz.2.2985': attribute type 1 has an invalid length. [ 219.310675][T11454] 8021q: adding VLAN 0 to HW filter on device bond9 [ 219.321130][T11456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=11456 comm=syz.1.2984 [ 219.333882][T11456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11456 comm=syz.1.2984 [ 219.378838][T11459] 8021q: adding VLAN 0 to HW filter on device bond9 [ 219.400849][T11459] bond9: (slave vxcan1): The slave device specified does not support setting the MAC address [ 219.452167][T11459] bond9: (slave vxcan1): Error -95 calling set_mac_address [ 219.575405][T11475] netlink: 'syz.2.2990': attribute type 1 has an invalid length. [ 219.609336][T11475] 8021q: adding VLAN 0 to HW filter on device bond10 [ 219.631331][T11475] 8021q: adding VLAN 0 to HW filter on device bond10 [ 219.638793][T11475] bond10: (slave vxcan1): The slave device specified does not support setting the MAC address [ 219.650498][T11475] bond10: (slave vxcan1): Error -95 calling set_mac_address [ 219.791555][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 219.791572][ T29] audit: type=1400 audit(1763006952.817:10922): avc: denied { accept } for pid=11480 comm="syz.2.2992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 219.835010][T11487] tipc: Enabling of bearer rejected, already enabled [ 219.944728][ T29] audit: type=1326 audit(1763006952.977:10923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz.2.2995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 219.968593][ T29] audit: type=1326 audit(1763006952.977:10924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz.2.2995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 220.006335][T11493] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2996'. [ 220.037845][ T29] audit: type=1326 audit(1763006953.027:10925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz.2.2995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 220.062243][ T29] audit: type=1326 audit(1763006953.027:10926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz.2.2995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 220.085926][ T29] audit: type=1326 audit(1763006953.027:10927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz.2.2995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 220.109544][ T29] audit: type=1326 audit(1763006953.027:10928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz.2.2995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 220.133297][ T29] audit: type=1326 audit(1763006953.027:10929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz.2.2995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 220.145562][T11499] bridge0: entered promiscuous mode [ 220.156943][ T29] audit: type=1326 audit(1763006953.027:10930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz.2.2995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 220.162211][T11499] vlan2: entered promiscuous mode [ 220.185817][ T29] audit: type=1326 audit(1763006953.027:10931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz.2.2995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 220.220984][T11504] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2997'. [ 220.229933][T11504] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2997'. [ 220.294410][T11509] netlink: 'syz.0.3000': attribute type 4 has an invalid length. [ 220.367249][T11523] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3003'. [ 220.467803][T11534] tipc: Started in network mode [ 220.472810][T11534] tipc: Node identity ac14140f, cluster identity 4711 [ 220.482735][T11534] tipc: New replicast peer: 255.255.255.255 [ 220.489118][T11534] tipc: Enabled bearer , priority 10 [ 220.590680][T11543] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 220.612305][T11545] loop6: detected capacity change from 0 to 512 [ 220.622549][T11545] EXT4-fs: Mount option(s) incompatible with ext2 [ 220.667222][T11547] lo speed is unknown, defaulting to 1000 [ 220.875242][T11554] vlan4: entered promiscuous mode [ 220.880322][T11554] bridge0: entered promiscuous mode [ 221.141739][T11579] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3024'. [ 221.187287][T11582] tipc: Started in network mode [ 221.192233][T11582] tipc: Node identity ac14140f, cluster identity 4711 [ 221.200377][T11582] tipc: New replicast peer: 255.255.255.255 [ 221.206664][T11582] tipc: Enabled bearer , priority 10 [ 221.349860][T11584] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3027'. [ 221.509935][T11608] vlan2: entered allmulticast mode [ 221.515263][T11608] bridge_slave_0: entered allmulticast mode [ 221.603169][ T3421] tipc: Node number set to 2886997007 [ 221.699950][T11620] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3039'. [ 221.884598][T11640] netlink: 'syz.6.3044': attribute type 4 has an invalid length. [ 221.933636][T11643] loop6: detected capacity change from 0 to 256 [ 221.941567][T11643] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 222.052467][T11651] netlink: 172 bytes leftover after parsing attributes in process `syz.6.3048'. [ 222.142415][T11657] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3051'. [ 222.176986][T11659] loop6: detected capacity change from 0 to 2048 [ 222.195030][T11659] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.207489][T11659] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.323200][ T4477] tipc: Node number set to 2886997007 [ 222.804371][T11662] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 223.043000][T11689] netlink: 'syz.1.3063': attribute type 83 has an invalid length. [ 223.056782][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.346202][T11707] 1X: renamed from 60X [ 223.353370][T11707] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 223.701777][T11719] loop6: detected capacity change from 0 to 512 [ 223.713592][T11719] EXT4-fs (loop6): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.817886][T11731] netlink: 'syz.4.3080': attribute type 4 has an invalid length. [ 223.846974][T10039] EXT4-fs (loop6): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 224.532273][T11753] __nla_validate_parse: 4 callbacks suppressed [ 224.532291][T11753] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3100'. [ 224.849344][T11778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3097'. [ 225.239660][T11794] netlink: 2 bytes leftover after parsing attributes in process `syz.2.3104'. [ 225.250334][T11794] $H: left promiscuous mode [ 225.255578][T11794] 0X: left allmulticast mode [ 225.261090][T11794] veth6: left allmulticast mode [ 225.287361][T11794] bond5: left allmulticast mode [ 225.292400][T11794] bridge6: left allmulticast mode [ 225.317188][T11794] veth14: left allmulticast mode [ 225.346591][T11794] veth16: left promiscuous mode [ 225.351531][T11794] veth16: left allmulticast mode [ 225.546247][ T29] kauditd_printk_skb: 669 callbacks suppressed [ 225.546264][ T29] audit: type=1326 audit(1763006958.577:11601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.582062][T11816] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3111'. [ 225.591428][T11816] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3111'. [ 225.603800][T11815] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3110'. [ 225.617138][ T29] audit: type=1326 audit(1763006958.607:11602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.640857][ T29] audit: type=1326 audit(1763006958.607:11603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.664468][ T29] audit: type=1326 audit(1763006958.607:11604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.688332][ T29] audit: type=1326 audit(1763006958.607:11605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.712112][ T29] audit: type=1326 audit(1763006958.607:11606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.735815][ T29] audit: type=1326 audit(1763006958.607:11607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.759538][ T29] audit: type=1326 audit(1763006958.607:11608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.783310][ T29] audit: type=1326 audit(1763006958.607:11609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.806969][ T29] audit: type=1326 audit(1763006958.607:11610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11811 comm="syz.1.3109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 225.943561][T11830] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3119'. [ 226.021134][T11834] gretap0: left allmulticast mode [ 226.026356][T11834] gretap0: left promiscuous mode [ 226.031445][T11834] bridge0: port 1(gretap0) entered disabled state [ 226.046720][T11834] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 226.085576][T11834] netlink: 'syz.1.3120': attribute type 10 has an invalid length. [ 226.093596][T11834] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3120'. [ 226.103045][T11834] veth1_vlan: left promiscuous mode [ 226.109379][T11834] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 226.292941][T11849] lo speed is unknown, defaulting to 1000 [ 226.867443][T11859] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3128'. [ 226.981690][T11866] loop6: detected capacity change from 0 to 2048 [ 226.988773][T11866] EXT4-fs: Ignoring removed bh option [ 227.015278][T11859] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3128'. [ 227.172801][T11866] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 227.196229][T11866] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #12: comm syz.6.3131: corrupted in-inode xattr: e_name out of bounds [ 227.211177][T11866] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #12: comm syz.6.3131: corrupted in-inode xattr: e_name out of bounds [ 227.227100][T11866] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #12: comm syz.6.3131: corrupted in-inode xattr: e_name out of bounds [ 227.253468][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.061876][T11897] lo speed is unknown, defaulting to 1000 [ 228.147375][T11900] batadv_slave_1: entered promiscuous mode [ 228.172081][T11900] batadv_slave_1 (unregistering): left promiscuous mode [ 229.319850][T11941] batadv_slave_1: entered promiscuous mode [ 229.336479][T11941] batadv_slave_1 (unregistering): left promiscuous mode [ 229.385721][ T4481] IPVS: starting estimator thread 0... [ 229.473180][T11948] IPVS: using max 2352 ests per chain, 117600 per kthread [ 229.770958][T11970] __nla_validate_parse: 3 callbacks suppressed [ 229.770980][T11970] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3170'. [ 229.804951][T11972] netlink: 'syz.0.3171': attribute type 1 has an invalid length. [ 229.818514][T11972] 8021q: adding VLAN 0 to HW filter on device bond3 [ 229.835111][T11972] bond3: (slave geneve3): making interface the new active one [ 229.844142][T11972] bond3: (slave geneve3): Enslaving as an active interface with an up link [ 229.852790][ T3698] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.862963][ T3698] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.871786][ T3698] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.880459][ T3698] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.990903][T11980] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 230.009901][T11980] netlink: 'syz.0.3174': attribute type 10 has an invalid length. [ 230.017885][T11980] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3174'. [ 231.382149][T12018] netlink: 'syz.4.3186': attribute type 4 has an invalid length. [ 231.393638][T12018] netlink: 'syz.4.3186': attribute type 4 has an invalid length. [ 231.465154][T12025] IPVS: fo: FWM 3 0x00000003 - no destination available [ 231.472328][ C1] IPVS: fo: FWM 3 0x00000003 - no destination available [ 231.480638][T12025] IPVS: fo: FWM 3 0x00000003 - no destination available [ 231.834101][ T29] kauditd_printk_skb: 400 callbacks suppressed [ 231.834120][ T29] audit: type=1400 audit(1763006964.857:12011): avc: denied { listen } for pid=12031 comm="syz.4.3191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 231.862059][T12034] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3191'. [ 231.900649][T12035] netlink: 'syz.6.3190': attribute type 10 has an invalid length. [ 231.908557][T12035] netlink: 168 bytes leftover after parsing attributes in process `syz.6.3190'. [ 232.013215][ T29] audit: type=1326 audit(1763006965.037:12012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12038 comm="syz.1.3193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 232.062126][T12042] batadv_slave_1: entered promiscuous mode [ 232.081694][T12042] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 232.131844][T12042] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 232.155673][ T29] audit: type=1326 audit(1763006965.067:12013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12038 comm="syz.1.3193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 232.179334][ T29] audit: type=1326 audit(1763006965.067:12014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12038 comm="syz.1.3193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 232.203093][ T29] audit: type=1326 audit(1763006965.067:12015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12038 comm="syz.1.3193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 232.226871][ T29] audit: type=1326 audit(1763006965.067:12016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12038 comm="syz.1.3193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 232.250483][ T29] audit: type=1326 audit(1763006965.067:12017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12038 comm="syz.1.3193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 232.274094][ T29] audit: type=1326 audit(1763006965.077:12018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12041 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 232.297424][ T29] audit: type=1326 audit(1763006965.077:12019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12041 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 232.320533][ T29] audit: type=1326 audit(1763006965.087:12020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12041 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 232.445507][T12042] batadv_slave_1 (unregistering): left promiscuous mode [ 232.470642][T12042] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 232.493758][T12061] capability: warning: `syz.1.3199' uses 32-bit capabilities (legacy support in use) [ 232.932904][T12088] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3208'. [ 232.943220][T12088] IPVS: Unknown mcast interface: ipvlan1 [ 233.179639][T12109] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3226'. [ 233.193992][T12109] IPVS: Error connecting to the multicast addr [ 233.796562][T12134] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 233.846467][T12134] : renamed from vlan0 [ 234.154025][T12140] lo speed is unknown, defaulting to 1000 [ 234.705185][T12152] loop6: detected capacity change from 0 to 512 [ 234.713161][T12152] EXT4-fs: Ignoring removed nobh option [ 234.727380][T12152] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #3: comm syz.6.3231: corrupted inode contents [ 234.788370][T12152] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #3: comm syz.6.3231: mark_inode_dirty error [ 234.800258][T12152] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #3: comm syz.6.3231: corrupted inode contents [ 234.812312][T12152] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.3231: mark_inode_dirty error [ 234.823851][T12152] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.3231: Failed to acquire dquot type 0 [ 234.835714][T12152] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.3231: corrupted inode contents [ 234.847893][T12152] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #16: comm syz.6.3231: mark_inode_dirty error [ 234.859752][T12152] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.3231: corrupted inode contents [ 234.872506][T12152] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.3231: mark_inode_dirty error [ 234.884046][T12152] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.3231: corrupted inode contents [ 234.896084][T12152] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 234.905118][T12152] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.3231: corrupted inode contents [ 234.917185][T12152] EXT4-fs error (device loop6): ext4_truncate:4637: inode #16: comm syz.6.3231: mark_inode_dirty error [ 234.932150][T12152] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 234.941789][T12152] EXT4-fs (loop6): 1 truncate cleaned up [ 234.944783][T12157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3232'. [ 234.948126][T12152] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.969356][T12152] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.980018][T12159] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1551 sclass=netlink_xfrm_socket pid=12159 comm=syz.1.3233 [ 235.043006][T12163] netlink: 204 bytes leftover after parsing attributes in process `syz.2.3235'. [ 235.071340][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.470063][T12194] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1551 sclass=netlink_xfrm_socket pid=12194 comm=syz.6.3245 [ 235.514421][T12197] netlink: 388 bytes leftover after parsing attributes in process `syz.4.3246'. [ 235.532104][T12199] usb usb1: check_ctrlrecip: process 12199 (syz.6.3247) requesting ep 01 but needs 81 [ 235.541818][T12199] usb usb1: usbfs: process 12199 (syz.6.3247) did not claim interface 0 before use [ 235.587877][T12205] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3250'. [ 235.611334][T12205] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3250'. [ 236.054197][T12226] syzkaller0: entered promiscuous mode [ 236.059830][T12226] syzkaller0: entered allmulticast mode [ 236.168604][T12230] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1551 sclass=netlink_xfrm_socket pid=12230 comm=syz.0.3258 [ 236.196965][T12231] smc: removing ib device syz0 [ 236.287031][T12232] siw: device registration error -23 [ 236.578712][T12240] netlink: 388 bytes leftover after parsing attributes in process `syz.1.3259'. [ 236.588793][T12240] vcan0 speed is unknown, defaulting to 1000 [ 236.595743][T12240] vcan0 speed is unknown, defaulting to 1000 [ 236.602075][T12240] vcan0 speed is unknown, defaulting to 1000 [ 236.659579][T12240] infiniband syz1: set down [ 236.664224][T12240] infiniband syz1: added vcan0 [ 236.669146][ T4482] vcan0 speed is unknown, defaulting to 1000 [ 236.681248][T12240] RDS/IB: syz1: added [ 236.685509][T12240] smc: adding ib device syz1 with port count 1 [ 236.691839][T12240] smc: ib device syz1 port 1 has no pnetid [ 236.698016][ T4482] vcan0 speed is unknown, defaulting to 1000 [ 236.704417][T12240] vcan0 speed is unknown, defaulting to 1000 [ 236.743722][T12240] vcan0 speed is unknown, defaulting to 1000 [ 236.781968][T12240] vcan0 speed is unknown, defaulting to 1000 [ 236.820786][T12240] vcan0 speed is unknown, defaulting to 1000 [ 236.868830][T12253] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3264'. [ 236.893629][T12240] vcan0 speed is unknown, defaulting to 1000 [ 236.899165][T12253] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3264'. [ 237.994132][T12247] lo speed is unknown, defaulting to 1000 [ 238.068270][T12247] vcan0 speed is unknown, defaulting to 1000 [ 238.484883][ T29] kauditd_printk_skb: 411 callbacks suppressed [ 238.484900][ T29] audit: type=1326 audit(1763006971.517:12430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12287 comm="syz.4.3278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 238.598975][ T29] audit: type=1326 audit(1763006971.577:12431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12287 comm="syz.4.3278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 238.622885][ T29] audit: type=1326 audit(1763006971.577:12432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12287 comm="syz.4.3278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 238.646547][ T29] audit: type=1326 audit(1763006971.577:12433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12287 comm="syz.4.3278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 238.962661][ T29] audit: type=1326 audit(1763006971.987:12434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 238.986353][ T29] audit: type=1326 audit(1763006971.987:12435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 239.010006][ T29] audit: type=1326 audit(1763006971.987:12436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 239.100202][ T29] audit: type=1326 audit(1763006972.067:12437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 239.123994][ T29] audit: type=1326 audit(1763006972.067:12438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 239.147781][ T29] audit: type=1326 audit(1763006972.067:12439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eccbcf6c9 code=0x7ffc0000 [ 239.314576][T12308] loop6: detected capacity change from 0 to 128 [ 239.431805][T12315] lo speed is unknown, defaulting to 1000 [ 239.600302][T12315] vcan0 speed is unknown, defaulting to 1000 [ 239.681503][T12327] loop6: detected capacity change from 0 to 512 [ 239.695996][T12327] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 239.736504][T12327] EXT4-fs (loop6): 1 truncate cleaned up [ 239.742684][T12327] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.776487][T12327] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.3289: bg 0: block 5: invalid block bitmap [ 239.869567][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.912137][T12333] lo speed is unknown, defaulting to 1000 [ 239.929016][T12329] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 239.961847][T12329] : renamed from vlan0 [ 239.986018][T12333] vcan0 speed is unknown, defaulting to 1000 [ 241.480086][T12384] ip6tnl0: entered promiscuous mode [ 241.485413][T12384] ip6tnl0: entered allmulticast mode [ 241.523875][T12388] xt_l2tp: v2 sid > 0xffff: 4294901760 [ 241.565908][T12380] xt_hashlimit: max too large, truncated to 1048576 [ 241.573692][T12380] xt_CT: You must specify a L4 protocol and not use inversions on it [ 241.740204][T12400] wg2: left promiscuous mode [ 241.744911][T12400] wg2: left allmulticast mode [ 243.501298][T12466] bridge0: port 1(gretap0) entered blocking state [ 243.508194][T12466] bridge0: port 1(gretap0) entered disabled state [ 243.516184][T12466] gretap0: entered allmulticast mode [ 243.524006][T12466] gretap0: entered promiscuous mode [ 243.531377][T12466] bridge0: port 1(gretap0) entered blocking state [ 243.537946][T12466] bridge0: port 1(gretap0) entered forwarding state [ 243.558135][T12466] gretap0: left allmulticast mode [ 243.563247][T12466] gretap0: left promiscuous mode [ 243.568323][T12466] bridge0: port 1(gretap0) entered disabled state [ 243.754895][T12472] syzkaller0: entered promiscuous mode [ 243.760442][T12472] syzkaller0: entered allmulticast mode [ 243.875832][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 243.875870][ T29] audit: type=1400 audit(1763006976.907:12522): avc: denied { setopt } for pid=12474 comm="syz.4.3343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 244.337350][T12493] netlink: 34 bytes leftover after parsing attributes in process `syz.2.3350'. [ 244.649730][ T29] audit: type=1326 audit(1763006977.677:12523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12501 comm="syz.0.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 244.673539][ T29] audit: type=1326 audit(1763006977.677:12524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12501 comm="syz.0.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 244.697457][ T29] audit: type=1326 audit(1763006977.677:12525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12501 comm="syz.0.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 244.721244][ T29] audit: type=1326 audit(1763006977.677:12526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12501 comm="syz.0.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 244.744888][ T29] audit: type=1326 audit(1763006977.677:12527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12501 comm="syz.0.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 244.768521][ T29] audit: type=1326 audit(1763006977.677:12528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12501 comm="syz.0.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 244.792136][ T29] audit: type=1326 audit(1763006977.677:12529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12501 comm="syz.0.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 244.815955][ T29] audit: type=1326 audit(1763006977.677:12530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12501 comm="syz.0.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 244.839654][ T29] audit: type=1326 audit(1763006977.677:12531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12501 comm="syz.0.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 244.979854][T12509] loop6: detected capacity change from 0 to 128 [ 245.019966][T12509] syz.6.3356: attempt to access beyond end of device [ 245.019966][T12509] loop6: rw=0, sector=121, nr_sectors = 920 limit=128 [ 245.950963][T12548] bridge0: port 1(gretap0) entered blocking state [ 245.957694][T12548] bridge0: port 1(gretap0) entered listening state [ 246.004218][T12548] 8021q: adding VLAN 0 to HW filter on device $H [ 246.051061][T12548] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.082523][T12548] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 246.855797][T12573] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3375'. [ 247.365153][T12590] lo speed is unknown, defaulting to 1000 [ 247.430080][T12590] vcan0 speed is unknown, defaulting to 1000 [ 247.790738][T12594] tipc: Enabling of bearer rejected, failed to enable media [ 248.009799][T12584] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3381'. [ 248.034710][T12607] lo speed is unknown, defaulting to 1000 [ 248.071965][T12607] vcan0 speed is unknown, defaulting to 1000 [ 248.107407][T12612] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.155003][T12612] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.224923][T12612] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.314760][T12612] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.377902][ T3698] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.395375][ T3698] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.408283][ T3698] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.426780][ T3698] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.737912][T12635] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 248.814897][T12633] lo speed is unknown, defaulting to 1000 [ 248.891388][T12633] vcan0 speed is unknown, defaulting to 1000 [ 248.923721][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 248.923740][ T29] audit: type=1326 audit(1763006981.957:12815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 248.983360][ T29] audit: type=1326 audit(1763006981.957:12816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 249.007111][ T29] audit: type=1326 audit(1763006981.987:12817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 249.030940][ T29] audit: type=1326 audit(1763006981.987:12818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 249.054605][ T29] audit: type=1326 audit(1763006981.987:12819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 249.078382][ T29] audit: type=1326 audit(1763006981.987:12820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 249.102257][ T29] audit: type=1326 audit(1763006981.987:12821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 249.126286][ T29] audit: type=1326 audit(1763006981.987:12822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 249.150023][ T29] audit: type=1326 audit(1763006981.987:12823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 249.173552][ T29] audit: type=1326 audit(1763006981.987:12824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12649 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 249.369320][T12676] lo speed is unknown, defaulting to 1000 [ 249.390886][T12679] tipc: Enabling of bearer rejected, failed to enable media [ 249.411796][T12676] vcan0 speed is unknown, defaulting to 1000 [ 249.482620][ T7618] IPVS: starting estimator thread 0... [ 249.532823][T12691] $H: left promiscuous mode [ 249.538439][T12691] 0X: left allmulticast mode [ 249.545066][T12691] wg2: left promiscuous mode [ 249.549728][T12691] wg2: left allmulticast mode [ 249.557829][T12691] gretap1: left allmulticast mode [ 249.565874][T12691] veth9: left promiscuous mode [ 249.571271][T12691] bond2: left allmulticast mode [ 249.576331][T12691] ip6gretap1: left allmulticast mode [ 249.583227][T12685] IPVS: using max 2352 ests per chain, 117600 per kthread [ 249.597776][ T87] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.606636][ T87] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.619682][ T87] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.635451][ T87] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.658358][T12699] netlink: 68 bytes leftover after parsing attributes in process `syz.6.3422'. [ 249.668933][T12699] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 249.678757][T12699] SELinux: failed to load policy [ 249.691692][T12701] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3423'. [ 249.700898][T12701] netlink: 'syz.1.3423': attribute type 12 has an invalid length. [ 249.718245][T12701] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3423'. [ 249.723531][ T3687] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.727345][T12701] netlink: 'syz.1.3423': attribute type 12 has an invalid length. [ 249.750105][ T3687] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.768511][ T3687] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.781585][T12703] netlink: 'syz.1.3424': attribute type 13 has an invalid length. [ 249.797490][ T3687] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.798384][T12705] 9pnet_fd: Insufficient options for proto=fd [ 249.820041][T12705] loop6: detected capacity change from 0 to 164 [ 249.827442][T12705] rock: directory entry would overflow storage [ 249.833715][T12705] rock: sig=0x5252, size=5, remaining=3 [ 249.839327][T12705] isofs_fill_super: root inode is not a directory. Corrupted media? [ 249.852656][ T3687] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.875931][ T3687] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.892405][ T3687] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.910718][ T3687] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.955878][T12709] lo speed is unknown, defaulting to 1000 [ 249.984551][T12713] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3429'. [ 249.994274][T12714] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 249.997145][T12709] vcan0 speed is unknown, defaulting to 1000 [ 250.003186][T12714] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 250.278130][T12720] lo speed is unknown, defaulting to 1000 [ 250.388028][T12720] vcan0 speed is unknown, defaulting to 1000 [ 250.689363][T12729] macsec1: entered promiscuous mode [ 250.703824][T12729] bridge0: port 4(macsec1) entered blocking state [ 250.710280][T12729] bridge0: port 4(macsec1) entered disabled state [ 250.717040][T12729] macsec1: entered allmulticast mode [ 250.722409][T12729] bridge0: entered allmulticast mode [ 250.730266][T12729] macsec1: left allmulticast mode [ 250.735526][T12729] bridge0: left allmulticast mode [ 250.883014][T12739] bridge5: entered allmulticast mode [ 250.914017][T12743] siw: device registration error -23 [ 250.936196][T12741] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.015621][T12741] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.028357][T12748] netlink: 'syz.0.3440': attribute type 1 has an invalid length. [ 251.052626][T12748] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 251.081533][T12748] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 251.104089][T12741] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.124781][T12751] bond4: (slave bridge6): Enslaving as an active interface with a down link [ 251.163728][T12752] macvlan0: entered promiscuous mode [ 251.169122][T12752] macvlan0: entered allmulticast mode [ 251.174974][T12752] bond4: entered promiscuous mode [ 251.180280][T12752] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 251.197714][T12752] bond4: left promiscuous mode [ 251.211805][T12741] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.340845][T12755] lo speed is unknown, defaulting to 1000 [ 251.399110][T12755] vcan0 speed is unknown, defaulting to 1000 [ 251.896661][T12776] x_tables: duplicate underflow at hook 2 [ 251.904249][T12776] xt_limit: Overflow, try lower: 0/0 [ 252.454161][T12790] lo speed is unknown, defaulting to 1000 [ 252.525105][T12790] vcan0 speed is unknown, defaulting to 1000 [ 252.728132][T12795] netlink: 'syz.4.3452': attribute type 1 has an invalid length. [ 252.762508][T12795] bond6: (slave vxcan1): The slave device specified does not support setting the MAC address [ 252.773529][T12795] bond6: (slave vxcan1): Error -95 calling set_mac_address [ 252.814096][T12797] bond6: (slave bridge2): Enslaving as an active interface with a down link [ 252.830461][T12797] macvlan3: entered promiscuous mode [ 252.836097][T12797] macvlan3: entered allmulticast mode [ 252.842544][T12797] bond6: entered promiscuous mode [ 252.862388][T12797] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 252.875524][T12797] bond6: left promiscuous mode [ 252.933473][ T3697] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.971708][ T3697] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.995879][ T3697] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.024557][T12801] netlink: 'syz.4.3454': attribute type 4 has an invalid length. [ 253.033453][ T3697] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.076853][T12801] netlink: 'syz.4.3454': attribute type 4 has an invalid length. [ 253.226875][T12821] lo speed is unknown, defaulting to 1000 [ 253.273027][T12821] vcan0 speed is unknown, defaulting to 1000 [ 253.416287][T12835] netlink: 'syz.6.3467': attribute type 1 has an invalid length. [ 253.445996][T12835] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 253.457268][T12835] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 253.498259][T12839] bond3: (slave bridge2): Enslaving as an active interface with a down link [ 253.507368][T12828] lo speed is unknown, defaulting to 1000 [ 253.529249][T12839] macvlan2: entered promiscuous mode [ 253.534611][T12839] macvlan2: entered allmulticast mode [ 253.573358][T12839] bond3: entered promiscuous mode [ 253.592005][T12839] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 253.621739][T12839] bond3: left promiscuous mode [ 253.641087][T12828] vcan0 speed is unknown, defaulting to 1000 [ 253.766269][T12857] lo speed is unknown, defaulting to 1000 [ 253.830089][T12857] vcan0 speed is unknown, defaulting to 1000 [ 254.176911][T12860] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 254.189429][T12860] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 254.203743][T12860] bond0: (slave ipvlan0): Error -95 calling set_mac_address [ 254.424843][T12865] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3474'. [ 254.433866][T12865] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3474'. [ 255.109842][T12886] lo speed is unknown, defaulting to 1000 [ 255.187755][T12886] vcan0 speed is unknown, defaulting to 1000 [ 255.480874][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 255.480891][ T29] audit: type=1326 audit(1763006988.507:12930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 255.567883][T12893] loop6: detected capacity change from 0 to 512 [ 255.582742][ T29] audit: type=1326 audit(1763006988.507:12931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 255.606648][ T29] audit: type=1326 audit(1763006988.547:12932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8c9054df10 code=0x7ffc0000 [ 255.630244][ T29] audit: type=1326 audit(1763006988.547:12933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8c9054df10 code=0x7ffc0000 [ 255.653892][ T29] audit: type=1326 audit(1763006988.547:12934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 255.677482][ T29] audit: type=1326 audit(1763006988.547:12935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 255.701184][ T29] audit: type=1326 audit(1763006988.567:12936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 255.724868][ T29] audit: type=1326 audit(1763006988.567:12937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 255.748842][ T29] audit: type=1326 audit(1763006988.567:12938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 255.772695][ T29] audit: type=1326 audit(1763006988.577:12939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.6.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 255.829161][T12893] EXT4-fs (loop6): 1 orphan inode deleted [ 255.835800][T12893] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.848653][ T3718] EXT4-fs error (device loop6): ext4_release_dquot:6981: comm kworker/u8:61: Failed to release dquot type 1 [ 255.861168][T12893] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.916150][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.022950][T12918] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3491'. [ 256.032769][T12918] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 256.102538][T12921] lo speed is unknown, defaulting to 1000 [ 256.131419][T12923] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3493'. [ 256.170001][T12921] vcan0 speed is unknown, defaulting to 1000 [ 256.359435][T12939] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3497'. [ 256.616844][T12954] netlink: 'syz.6.3504': attribute type 4 has an invalid length. [ 256.639897][T12954] netlink: 'syz.6.3504': attribute type 4 has an invalid length. [ 256.717067][T12959] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3506'. [ 256.746707][T12959] 8021q: adding VLAN 0 to HW filter on device bond4 [ 256.797903][T12959] bond4: (slave batadv1): Opening slave failed [ 256.806116][T12961] sctp: [Deprecated]: syz.4.3507 (pid 12961) Use of int in max_burst socket option deprecated. [ 256.806116][T12961] Use struct sctp_assoc_value instead [ 257.072838][T12973] loop6: detected capacity change from 0 to 1024 [ 257.088268][T12973] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 257.099233][T12973] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 257.122930][T12975] lo speed is unknown, defaulting to 1000 [ 257.131219][T12973] JBD2: no valid journal superblock found [ 257.137013][T12973] EXT4-fs (loop6): Could not load journal inode [ 257.185982][T12973] lo speed is unknown, defaulting to 1000 [ 257.221088][T12975] vcan0 speed is unknown, defaulting to 1000 [ 257.331479][T12973] vcan0 speed is unknown, defaulting to 1000 [ 257.575759][T12983] ip6tnl0: entered promiscuous mode [ 257.581078][T12983] ip6tnl0: entered allmulticast mode [ 257.614941][T12985] lo speed is unknown, defaulting to 1000 [ 257.705042][T12994] netlink: 'syz.1.3517': attribute type 4 has an invalid length. [ 257.712910][T12994] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3517'. [ 257.720087][T12985] vcan0 speed is unknown, defaulting to 1000 [ 257.806506][T13002] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3519'. [ 257.878677][T13002] veth15: entered promiscuous mode [ 257.884080][T13002] veth15: entered allmulticast mode [ 257.893467][T13002] bridge3: port 1(veth15) entered blocking state [ 257.900002][T13002] bridge3: port 1(veth15) entered disabled state [ 257.917361][T13002] bridge3: port 1(veth15) entered blocking state [ 257.923871][T13002] bridge3: port 1(veth15) entered forwarding state [ 257.933940][ T3688] bridge3: port 1(veth15) entered disabled state [ 257.964437][T13002] veth17: entered promiscuous mode [ 257.969657][T13002] veth17: entered allmulticast mode [ 257.983220][T13002] bridge3: port 2(veth17) entered blocking state [ 257.989727][T13002] bridge3: port 2(veth17) entered disabled state [ 257.997818][T13002] bridge3: port 2(veth17) entered blocking state [ 258.004252][T13002] bridge3: port 2(veth17) entered forwarding state [ 258.011116][ T3697] bridge3: port 2(veth17) entered disabled state [ 258.505483][T13022] netlink: 'syz.2.3525': attribute type 1 has an invalid length. [ 258.520701][T13024] loop6: detected capacity change from 0 to 512 [ 258.532102][T13022] bond11: (slave vxcan1): The slave device specified does not support setting the MAC address [ 258.543065][T13022] bond11: (slave vxcan1): Error -95 calling set_mac_address [ 258.566408][T13024] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 258.581140][T13027] lo speed is unknown, defaulting to 1000 [ 258.590805][T13028] gretap2: entered promiscuous mode [ 258.597958][T13028] bond11: (slave gretap2): making interface the new active one [ 258.606060][T13028] bond11: (slave gretap2): Enslaving as an active interface with an up link [ 258.616367][T13024] EXT4-fs (loop6): 1 truncate cleaned up [ 258.622390][T13024] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.661027][T13027] vcan0 speed is unknown, defaulting to 1000 [ 258.689414][T13022] macvlan0: entered promiscuous mode [ 258.694779][T13022] macvlan0: entered allmulticast mode [ 258.720683][T13022] bond11: entered promiscuous mode [ 258.726808][T13022] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 258.761308][T13022] bond11: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap2 [ 258.776995][T13022] bond11: left promiscuous mode [ 259.047673][T13046] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3532'. [ 259.088113][T13048] netlink: 'syz.1.3534': attribute type 12 has an invalid length. [ 259.205021][T13057] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3538'. [ 259.226702][T13057] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3538'. [ 259.262663][T13061] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 259.360980][T13069] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3541'. [ 259.373713][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.386341][T13069] veth17: entered promiscuous mode [ 259.391559][T13069] veth17: entered allmulticast mode [ 259.399645][T13069] bridge7: port 1(veth17) entered blocking state [ 259.406184][T13069] bridge7: port 1(veth17) entered disabled state [ 259.414802][T13069] bridge7: port 1(veth17) entered blocking state [ 259.421206][T13069] bridge7: port 1(veth17) entered forwarding state [ 259.431591][T13067] veth18: entered promiscuous mode [ 259.436889][T13067] veth18: entered allmulticast mode [ 259.456928][T13069] veth19: entered promiscuous mode [ 259.462165][T13069] veth19: entered allmulticast mode [ 259.467972][T13069] bridge7: port 2(veth19) entered blocking state [ 259.474447][T13069] bridge7: port 2(veth19) entered disabled state [ 259.482057][T13069] bridge7: port 2(veth19) entered blocking state [ 259.488467][T13069] bridge7: port 2(veth19) entered forwarding state [ 259.509397][T13071] lo speed is unknown, defaulting to 1000 [ 259.523709][T13076] lo speed is unknown, defaulting to 1000 [ 259.577424][T13071] vcan0 speed is unknown, defaulting to 1000 [ 259.661621][T13087] 8021q: adding VLAN 0 to HW filter on device $H [ 259.670594][T13087] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.680307][T13087] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 259.696679][ T3375] lo speed is unknown, defaulting to 1000 [ 259.702507][ T3375] syz2: Port: 1 Link ACTIVE [ 259.726955][T13076] vcan0 speed is unknown, defaulting to 1000 [ 259.774791][T13087] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 259.953623][ T3697] bridge7: port 1(veth17) entered disabled state [ 259.961511][ T3697] bridge7: port 2(veth19) entered disabled state [ 260.306669][T13101] netlink: '+}[@': attribute type 4 has an invalid length. [ 260.314537][T13101] netlink: '+}[@': attribute type 4 has an invalid length. [ 260.527661][ T29] kauditd_printk_skb: 646 callbacks suppressed [ 260.527753][ T29] audit: type=1326 audit(1763006993.557:13585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13110 comm="syz.2.3557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 260.633214][ T29] audit: type=1326 audit(1763006993.557:13586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13110 comm="syz.2.3557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 260.688620][T13115] veth19: entered promiscuous mode [ 260.693846][T13115] veth19: entered allmulticast mode [ 260.712325][T13115] bridge9: port 1(veth19) entered blocking state [ 260.719066][T13115] bridge9: port 1(veth19) entered disabled state [ 260.725980][ T29] audit: type=1326 audit(1763006993.717:13587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13116 comm="syz.1.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 260.749667][ T29] audit: type=1326 audit(1763006993.717:13588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13116 comm="syz.1.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 260.773336][ T29] audit: type=1326 audit(1763006993.717:13589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13116 comm="syz.1.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 260.797024][ T29] audit: type=1326 audit(1763006993.717:13590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13116 comm="syz.1.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 260.820641][ T29] audit: type=1326 audit(1763006993.717:13591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13116 comm="syz.1.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 260.821987][T13115] bridge9: port 1(veth19) entered blocking state [ 260.844488][ T29] audit: type=1326 audit(1763006993.717:13592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13116 comm="syz.1.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 260.850548][T13115] bridge9: port 1(veth19) entered forwarding state [ 260.879822][T13120] loop6: detected capacity change from 0 to 512 [ 260.880695][ T29] audit: type=1326 audit(1763006993.717:13593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13116 comm="syz.1.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 260.910568][ T29] audit: type=1326 audit(1763006993.717:13594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13116 comm="syz.1.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 261.027315][ T3697] bridge9: port 1(veth19) entered disabled state [ 261.042503][T13115] veth21: entered promiscuous mode [ 261.047714][T13115] veth21: entered allmulticast mode [ 261.074562][T13115] bridge9: port 2(veth21) entered blocking state [ 261.081179][T13115] bridge9: port 2(veth21) entered disabled state [ 261.119875][T13115] bridge9: port 2(veth21) entered blocking state [ 261.126333][T13115] bridge9: port 2(veth21) entered forwarding state [ 261.153865][T13122] __nla_validate_parse: 2 callbacks suppressed [ 261.153898][T13122] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3560'. [ 261.169986][T13122] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3560'. [ 261.183281][ T3718] bridge9: port 2(veth21) entered disabled state [ 261.847165][T13122] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3560'. [ 261.856997][T13122] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3560'. [ 261.873316][T13133] bridge3: entered promiscuous mode [ 262.254187][T13146] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3567'. [ 262.302286][ T3682] smc: removing ib device syz1 [ 262.656405][T13165] netlink: 'syz.0.3575': attribute type 4 has an invalid length. [ 262.697167][ T4481] lo speed is unknown, defaulting to 1000 [ 262.702963][ T4481] syz2: Port: 1 Link DOWN [ 262.707761][T13165] netlink: 'syz.0.3575': attribute type 4 has an invalid length. [ 262.728536][ T4481] lo speed is unknown, defaulting to 1000 [ 262.734380][ T4481] syz2: Port: 1 Link ACTIVE [ 262.990590][T13178] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3580'. [ 263.006922][T13176] netlink: 10 bytes leftover after parsing attributes in process `syz.4.3579'. [ 263.039724][T13180] syzkaller0: entered promiscuous mode [ 263.045319][T13180] syzkaller0: entered allmulticast mode [ 263.053447][T13178] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3580'. [ 263.150032][T13184] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 263.201237][T13187] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3583'. [ 263.366274][T13198] netlink: 'syz.0.3587': attribute type 1 has an invalid length. [ 263.389772][T13198] 8021q: adding VLAN 0 to HW filter on device bond5 [ 263.443827][T13198] vlan0: entered promiscuous mode [ 263.448954][T13198] bond5: entered promiscuous mode [ 263.454160][T13198] vlan0: entered allmulticast mode [ 263.459438][T13198] bond5: entered allmulticast mode [ 263.582893][T13198] bond5: (slave gretap2): making interface the new active one [ 263.590565][T13198] gretap2: entered promiscuous mode [ 263.595971][T13198] gretap2: entered allmulticast mode [ 263.644835][T13198] bond5: (slave gretap2): Enslaving as an active interface with an up link [ 263.704640][T13205] lo speed is unknown, defaulting to 1000 [ 264.021971][T13221] lo speed is unknown, defaulting to 1000 [ 264.851396][T13228] netlink: 'syz.6.3596': attribute type 4 has an invalid length. [ 264.914430][T13232] netlink: 'syz.6.3596': attribute type 4 has an invalid length. [ 265.084282][T13240] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3597'. [ 265.145724][T13247] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 265.161354][T13247] netlink: 'syz.0.3599': attribute type 39 has an invalid length. [ 265.372295][T13259] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 265.427658][T13259] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 265.443834][T13266] sch_tbf: burst 2976 is lower than device lo mtu (11337746) ! [ 265.500569][T13275] lo speed is unknown, defaulting to 1000 [ 265.606708][T13286] veth14: entered promiscuous mode [ 265.611934][T13286] veth14: entered allmulticast mode [ 265.658688][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 265.658707][ T29] audit: type=1400 audit(1763006998.687:13702): avc: denied { read } for pid=13289 comm="syz.4.3616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 266.057523][T13304] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 266.120174][T13305] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 266.431586][T13316] __nla_validate_parse: 2 callbacks suppressed [ 266.431606][T13316] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3625'. [ 266.538712][T13316] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13316 comm=syz.0.3625 [ 266.616992][T13321] syzkaller0: entered promiscuous mode [ 266.622539][T13321] syzkaller0: entered allmulticast mode [ 266.666731][ T29] audit: type=1400 audit(1763006999.677:13703): avc: denied { connect } for pid=13323 comm="syz.0.3628" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 266.930274][T13332] loop6: detected capacity change from 0 to 164 [ 266.939008][T13332] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 266.940640][T13330] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3630'. [ 266.948259][T13332] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 266.965256][T13332] Symlink component flag not implemented [ 266.971030][T13332] Symlink component flag not implemented [ 266.977154][T13332] Symlink component flag not implemented (7) [ 266.983214][T13332] Symlink component flag not implemented (116) [ 266.994535][T13330] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3630'. [ 267.035754][T13338] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3635'. [ 267.068330][T13348] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3638'. [ 267.082555][T13348] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3638'. [ 267.168532][T13352] netlink: 'syz.2.3639': attribute type 12 has an invalid length. [ 267.191613][ T29] audit: type=1400 audit(1763007000.217:13704): avc: denied { relabelfrom } for pid=13354 comm="syz.2.3640" name="" dev="pipefs" ino=51990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 267.220039][T13355] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3640'. [ 267.361114][T13364] netlink: 'syz.0.3644': attribute type 1 has an invalid length. [ 267.386247][T13364] bond6: (slave vxcan3): The slave device specified does not support setting the MAC address [ 267.397191][T13364] bond6: (slave vxcan3): Error -95 calling set_mac_address [ 267.439519][T13366] gretap3: entered promiscuous mode [ 267.447324][T13366] bond6: (slave gretap3): making interface the new active one [ 267.455322][T13366] bond6: (slave gretap3): Enslaving as an active interface with an up link [ 267.471614][T13366] macvlan0: entered promiscuous mode [ 267.477092][T13366] macvlan0: entered allmulticast mode [ 267.485196][T13366] bond6: entered promiscuous mode [ 267.490746][T13366] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 267.514971][T13366] bond6: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap3 [ 267.524767][T13357] Set syz1 is full, maxelem 65536 reached [ 267.532575][T13366] bond6: left promiscuous mode [ 267.575398][T13368] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3645'. [ 267.585679][T13368] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3645'. [ 267.609524][T13372] futex_wake_op: syz.1.3646 tries to shift op by -1; fix this program [ 267.640384][ T4478] Process accounting resumed [ 267.655273][ T29] audit: type=1326 audit(1763007000.667:13705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13373 comm="syz.1.3647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 267.675173][T13368] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3645'. [ 267.679131][ T29] audit: type=1326 audit(1763007000.667:13706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13373 comm="syz.1.3647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 267.679174][ T29] audit: type=1326 audit(1763007000.667:13707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13373 comm="syz.1.3647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 267.735571][ T29] audit: type=1326 audit(1763007000.667:13708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13373 comm="syz.1.3647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 267.759184][ T29] audit: type=1326 audit(1763007000.667:13709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13373 comm="syz.1.3647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 267.782887][ T29] audit: type=1326 audit(1763007000.667:13710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13373 comm="syz.1.3647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 267.806439][ T29] audit: type=1326 audit(1763007000.667:13711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13373 comm="syz.1.3647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60cdfdf6c9 code=0x7ffc0000 [ 267.979103][T13395] syz.6.3656 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 268.076047][T13406] SELinux: ebitmap: truncated map [ 268.081552][T13406] SELinux: failed to load policy [ 268.564673][T13418] lo speed is unknown, defaulting to 1000 [ 268.598477][T13422] loop6: detected capacity change from 0 to 512 [ 268.605657][T13422] EXT4-fs: Ignoring removed nomblk_io_submit option [ 268.615032][T13422] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 268.623223][T13422] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 268.636161][T13422] EXT4-fs (loop6): couldn't mount RDWR because of unsupported optional features (80) [ 268.645689][T13422] EXT4-fs (loop6): Skipping orphan cleanup due to unknown ROCOMPAT features [ 268.655166][T13422] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 268.679416][T13422] EXT4-fs: Ignoring removed nomblk_io_submit option [ 268.686361][T13422] EXT4-fs (loop6): couldn't mount RDWR because of unsupported optional features (80) [ 268.703170][T13422] EXT4-fs warning (device loop6): dx_probe:861: inode #2: comm syz.6.3665: dx entry: limit 65535 != root limit 120 [ 268.715359][T13422] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.3665: Corrupt directory, running e2fsck is recommended [ 268.814487][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.923906][T13434] loop6: detected capacity change from 0 to 512 [ 268.933668][T13434] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 268.963878][T13434] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.3668: bg 0: block 104: invalid block bitmap [ 268.993441][T13434] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 269.002539][T13434] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.3668: invalid indirect mapped block 1 (level 1) [ 269.021783][T13434] EXT4-fs (loop6): 1 truncate cleaned up [ 269.028245][T13434] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.116439][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.905066][T13459] hsr_slave_0: left promiscuous mode [ 269.978109][T13463] netlink: 'syz.1.3680': attribute type 1 has an invalid length. [ 269.999253][T13463] 8021q: adding VLAN 0 to HW filter on device bond6 [ 270.031519][T13463] 8021q: adding VLAN 0 to HW filter on device bond6 [ 270.039233][T13463] bond6: (slave vxcan1): The slave device specified does not support setting the MAC address [ 270.050667][T13463] bond6: (slave vxcan1): Error -95 calling set_mac_address [ 270.112523][T13471] bond7: entered promiscuous mode [ 270.119013][T13471] 8021q: adding VLAN 0 to HW filter on device bond7 [ 270.135649][T13471] bond6: (slave bond7): Enslaving as an active interface with a down link [ 270.187908][T13463] macvlan3: entered promiscuous mode [ 270.193366][T13463] macvlan3: entered allmulticast mode [ 270.211112][T13463] bond6: entered promiscuous mode [ 270.221876][T13463] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 270.231029][T13463] bond6: left promiscuous mode [ 270.237987][T13491] futex_wake_op: syz.6.3687 tries to shift op by -1; fix this program [ 271.386250][T13503] lo speed is unknown, defaulting to 1000 [ 272.374576][T13540] netlink: 'syz.2.3711': attribute type 13 has an invalid length. [ 272.415440][T13542] lo speed is unknown, defaulting to 1000 [ 272.584586][T13551] __nla_validate_parse: 7 callbacks suppressed [ 272.584637][T13551] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3705'. [ 272.609522][T13554] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 272.621236][T13551] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3705'. [ 272.704948][T13551] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3705'. [ 272.705705][T13562] tipc: Enabling of bearer rejected, failed to enable media [ 272.715914][T13551] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3705'. [ 272.803429][T13570] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3713'. [ 272.838194][T13570] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3713'. [ 273.031186][T13578] SELinux: Context @ is not valid (left unmapped). [ 273.038649][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 273.038663][ T29] audit: type=1400 audit(1763007006.067:13874): avc: denied { relabelto } for pid=13577 comm="syz.1.3716" name="cgroup.controllers" dev="tmpfs" ino=4231 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 273.070011][ T29] audit: type=1400 audit(1763007006.067:13875): avc: denied { associate } for pid=13577 comm="syz.1.3716" name="cgroup.controllers" dev="tmpfs" ino=4231 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="@" [ 273.133012][ T29] audit: type=1400 audit(1763007006.157:13876): avc: denied { unlink } for pid=3312 comm="syz-executor" name="cgroup.controllers" dev="tmpfs" ino=4231 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 273.335681][T13593] netlink: 'syz.6.3723': attribute type 1 has an invalid length. [ 273.358224][T13595] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3724'. [ 273.378154][T13593] bond5: entered promiscuous mode [ 273.383591][T13593] 8021q: adding VLAN 0 to HW filter on device bond5 [ 273.394661][T13593] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3723'. [ 273.767177][T13595] team0 (unregistering): Port device macvlan2 removed [ 273.781781][T13595] team0 (unregistering): Port device geneve1 removed [ 273.794965][T13593] bond5: entered allmulticast mode [ 273.807461][T13602] bond5: (slave bridge6): making interface the new active one [ 273.815167][T13602] bridge6: entered promiscuous mode [ 273.820597][T13602] bridge6: entered allmulticast mode [ 273.827806][T13602] bond5: (slave bridge6): Enslaving as an active interface with an up link [ 273.933248][ T29] audit: type=1326 audit(1763007006.957:13877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13614 comm="syz.0.3731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 273.956954][ T29] audit: type=1326 audit(1763007006.967:13878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13614 comm="syz.0.3731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 273.983230][ T29] audit: type=1326 audit(1763007006.967:13879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13614 comm="syz.0.3731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 274.006903][ T29] audit: type=1326 audit(1763007007.007:13880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13614 comm="syz.0.3731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 274.030553][ T29] audit: type=1326 audit(1763007007.007:13881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13614 comm="syz.0.3731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 274.054189][ T29] audit: type=1326 audit(1763007007.007:13882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13614 comm="syz.0.3731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 274.123338][T13616] netlink: 'syz.4.3732': attribute type 10 has an invalid length. [ 274.152050][T13616] $H: (slave dummy0): Releasing backup interface [ 274.164593][T13616] netlink: 'syz.4.3732': attribute type 10 has an invalid length. [ 274.174863][T13616] $H: (slave dummy0): Enslaving as an active interface with an up link [ 274.188321][ T29] audit: type=1326 audit(1763007007.017:13883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13614 comm="syz.0.3731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 274.890679][T13638] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3739'. [ 274.937058][T13638] hsr_slave_0: left promiscuous mode [ 274.943013][T13638] hsr_slave_1: left promiscuous mode [ 274.968604][T13646] ip6tnl0: left promiscuous mode [ 274.974010][T13646] ip6tnl0: left allmulticast mode [ 274.994260][T13646] bridge5: left allmulticast mode [ 275.011544][T13646] vlan0: left promiscuous mode [ 275.016455][T13646] bond5: left promiscuous mode [ 275.021241][T13646] gretap2: left promiscuous mode [ 275.026491][T13646] vlan0: left allmulticast mode [ 275.031390][T13646] bond5: left allmulticast mode [ 275.036325][T13646] gretap2: left allmulticast mode [ 275.071390][T13646] gretap3: left promiscuous mode [ 275.078442][ T7617] lo speed is unknown, defaulting to 1000 [ 275.084265][ T7617] syz2: Port: 1 Link DOWN [ 275.252375][T13659] bridge0: entered allmulticast mode [ 275.258738][T13661] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 275.274317][T13659] bond3: left allmulticast mode [ 275.279251][T13659] bond3: left promiscuous mode [ 275.284305][T13659] bridge0: port 2(bond3) entered disabled state [ 275.306539][T13659] bridge0 (unregistering): left allmulticast mode [ 275.419596][T13662] lo speed is unknown, defaulting to 1000 [ 276.223150][ C0] bridge0: port 1(gretap0) entered learning state [ 276.341598][T13688] lo speed is unknown, defaulting to 1000 [ 277.049906][T13698] lo speed is unknown, defaulting to 1000 [ 277.618227][T13715] __nla_validate_parse: 2 callbacks suppressed [ 277.618245][T13715] netlink: 202920 bytes leftover after parsing attributes in process `syz.0.3764'. [ 277.890770][T13727] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3769'. [ 277.922732][T13727] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 278.137919][T13740] tipc: Enabling of bearer rejected, failed to enable media [ 278.190418][T13745] lo speed is unknown, defaulting to 1000 [ 278.339832][T13748] netlink: 'syz.4.3775': attribute type 1 has an invalid length. [ 278.349055][T13750] netlink: 'syz.2.3776': attribute type 4 has an invalid length. [ 278.357059][T13750] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3776'. [ 278.365956][T13748] bond7: (slave vxcan1): The slave device specified does not support setting the MAC address [ 278.377582][T13748] bond7: (slave vxcan1): Error -95 calling set_mac_address [ 278.388305][T13750] .`: renamed from $H [ 278.415835][T13752] gretap1: entered promiscuous mode [ 278.423237][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 278.423255][ T29] audit: type=1326 audit(1763007011.457:13961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 278.425957][T13752] bond7: (slave gretap1): making interface the new active one [ 278.430051][ T29] audit: type=1326 audit(1763007011.457:13962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe36fd4df10 code=0x7ffc0000 [ 278.456954][T13752] bond7: (slave gretap1): Enslaving as an active interface with an up link [ 278.460794][ T29] audit: type=1326 audit(1763007011.457:13963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 278.502221][T13752] macvlan3: entered promiscuous mode [ 278.517121][ T29] audit: type=1326 audit(1763007011.457:13964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 278.522436][T13752] macvlan3: entered allmulticast mode [ 278.551482][ T29] audit: type=1326 audit(1763007011.487:13965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 278.575217][ T29] audit: type=1326 audit(1763007011.487:13966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 278.598881][ T29] audit: type=1326 audit(1763007011.487:13967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 278.622407][ T29] audit: type=1326 audit(1763007011.487:13968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 278.640612][T13752] bond7: entered promiscuous mode [ 278.646070][ T29] audit: type=1326 audit(1763007011.487:13969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 278.674611][ T29] audit: type=1326 audit(1763007011.487:13970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 278.677135][T13752] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 278.712592][T13759] loop6: detected capacity change from 0 to 512 [ 278.716674][T13752] bond7: (slave macvlan3): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 278.731374][T13752] bond7: left promiscuous mode [ 278.739828][T13759] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.752623][T13759] ext4 filesystem being mounted at /216/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 278.776434][T13759] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3778'. [ 278.809082][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.842924][T13769] sch_fq: defrate 0 ignored. [ 278.866181][T13767] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3781'. [ 279.021981][T13781] loop6: detected capacity change from 0 to 512 [ 279.037697][T13781] EXT4-fs: Ignoring removed oldalloc option [ 279.047659][T13781] EXT4-fs error (device loop6): ext4_xattr_inode_iget:437: comm syz.6.3787: Parent and EA inode have the same ino 15 [ 279.073793][T13781] EXT4-fs (loop6): 1 orphan inode deleted [ 279.079966][T13781] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 279.155827][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.346966][T13793] lo speed is unknown, defaulting to 1000 [ 280.919338][T13804] lo speed is unknown, defaulting to 1000 [ 281.483910][T13818] 8021q: adding VLAN 0 to HW filter on device bond8 [ 281.521128][T13814] loop6: detected capacity change from 0 to 8192 [ 281.537249][T13818] bond8: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 281.547996][T13822] lo speed is unknown, defaulting to 1000 [ 281.548008][T13814] loop6: p1 < > p2 < > p3 p4 < > [ 281.558925][T13814] loop6: partition table partially beyond EOD, truncated [ 281.593239][T13814] loop6: p1 start 67108864 is beyond EOD, truncated [ 281.599949][T13814] loop6: p2 start 4278190080 is beyond EOD, truncated [ 281.600008][ T3659] bond8: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 281.606870][T13814] loop6: p3 start 100859904 is beyond EOD, truncated [ 281.725248][ T3698] bond8: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 281.730557][T13829] lo speed is unknown, defaulting to 1000 [ 282.245506][T13844] A link change request failed with some changes committed already. Interface Y4`ҘDʆ5 may have been left with an inconsistent configuration, please check. [ 282.732881][T13847] loop6: detected capacity change from 0 to 2048 [ 282.756835][T13847] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 282.858583][T13855] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3808'. [ 282.935058][T13857] bond7: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 282.952625][T13857] bond7 (unregistering): Released all slaves [ 282.962195][T13861] 9pnet_fd: Insufficient options for proto=fd [ 282.968980][T10039] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 283.026270][T13869] netlink: 'syz.1.3813': attribute type 10 has an invalid length. [ 283.046284][T13869] netlink: 'syz.1.3813': attribute type 10 has an invalid length. [ 283.219702][T13882] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3819'. [ 283.300152][T13893] 8021q: adding VLAN 0 to HW filter on device bond7 [ 283.319699][T13893] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 283.329064][T13893] bond7: (slave macvlan0): Enslaving as a backup interface with a down link [ 283.372304][T13893] bond7: (slave ip6gretap0): Enslaving as a backup interface with an up link [ 283.403272][ T3698] bond7: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 283.443146][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 283.443165][ T29] audit: type=1326 audit(1763007016.467:14032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13888 comm="syz.2.3822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe36fd46567 code=0x7ffc0000 [ 283.472904][ T29] audit: type=1326 audit(1763007016.467:14033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13888 comm="syz.2.3822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe36fceb779 code=0x7ffc0000 [ 283.496458][ T29] audit: type=1326 audit(1763007016.467:14034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13888 comm="syz.2.3822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 283.520776][ T29] audit: type=1326 audit(1763007016.527:14035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13888 comm="syz.2.3822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe36fd46567 code=0x7ffc0000 [ 283.544503][ T29] audit: type=1326 audit(1763007016.527:14036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13888 comm="syz.2.3822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe36fceb779 code=0x7ffc0000 [ 283.546864][ T3703] bond7: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 283.568061][ T29] audit: type=1326 audit(1763007016.527:14037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13888 comm="syz.2.3822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 283.631097][T13898] veth20: entered promiscuous mode [ 283.636346][T13898] veth20: entered allmulticast mode [ 283.693390][ T29] audit: type=1400 audit(1763007016.717:14038): avc: denied { ioctl } for pid=13901 comm="syz.1.3826" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=54279 ioctlcmd=0x542b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 283.720608][ T29] audit: type=1400 audit(1763007016.717:14039): avc: denied { shutdown } for pid=13901 comm="syz.1.3826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 283.752039][ T29] audit: type=1326 audit(1763007016.757:14040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13899 comm="syz.2.3824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 283.775716][ T29] audit: type=1326 audit(1763007016.757:14041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13899 comm="syz.2.3824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 285.262251][T13959] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 285.661019][T13966] syz_tun: entered allmulticast mode [ 285.662414][T13965] syz_tun: left allmulticast mode [ 285.839440][T13975] loop6: detected capacity change from 0 to 256 [ 285.985720][T13982] lo speed is unknown, defaulting to 1000 [ 286.913785][T13986] A link change request failed with some changes committed already. Interface Y4`ҘDʆ5 may have been left with an inconsistent configuration, please check. [ 286.939627][T13988] netlink: 288 bytes leftover after parsing attributes in process `syz.4.3854'. [ 287.518196][T14015] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.3863'. [ 287.527783][T14015] netlink: zone id is out of range [ 287.532914][T14015] netlink: zone id is out of range [ 287.553201][T14015] netlink: zone id is out of range [ 287.567922][T14015] netlink: zone id is out of range [ 287.601329][T14015] netlink: set zone limit has 8 unknown bytes [ 287.624026][T14017] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3864'. [ 287.721733][T14024] loop6: detected capacity change from 0 to 1024 [ 287.749358][T14024] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 287.784182][T14024] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #11: comm syz.6.3867: iget: bogus i_mode (1) [ 287.826020][T14024] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.3867: couldn't read orphan inode 11 (err -117) [ 287.879245][T14024] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.934943][T14024] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.198346][T14055] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3868'. [ 288.713125][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 288.713145][ T29] audit: type=1326 audit(1763007021.717:14264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 288.743053][ T29] audit: type=1326 audit(1763007021.717:14265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 288.766910][ T29] audit: type=1326 audit(1763007021.717:14266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 288.790578][ T29] audit: type=1326 audit(1763007021.717:14267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 288.814189][ T29] audit: type=1326 audit(1763007021.717:14268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 288.837818][ T29] audit: type=1326 audit(1763007021.717:14269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 288.861557][ T29] audit: type=1326 audit(1763007021.717:14270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 288.885892][ T29] audit: type=1326 audit(1763007021.717:14271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 288.909481][ T29] audit: type=1326 audit(1763007021.717:14272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 288.933279][ T29] audit: type=1326 audit(1763007021.717:14273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14057 comm="syz.6.3877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f8c9054f6c9 code=0x7ffc0000 [ 289.256676][T14078] netlink: 'syz.0.3884': attribute type 29 has an invalid length. [ 289.267709][T14071] loop6: detected capacity change from 0 to 128 [ 289.275021][T14078] netlink: 'syz.0.3884': attribute type 29 has an invalid length. [ 289.650177][T14084] netlink: 'syz.1.3886': attribute type 1 has an invalid length. [ 289.697975][T14084] 8021q: adding VLAN 0 to HW filter on device bond8 [ 289.801974][T14089] 8021q: adding VLAN 0 to HW filter on device bond8 [ 289.924203][T14089] bond8: (slave vxcan1): The slave device specified does not support setting the MAC address [ 289.951841][T14089] bond8: (slave vxcan1): Error -95 calling set_mac_address [ 290.044332][T14096] lo speed is unknown, defaulting to 1000 [ 290.564934][T14113] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 290.769147][T14115] infiniband syz0: set down [ 290.773808][T14115] infiniband syz0: added bond_slave_0 [ 290.874372][T14115] RDS/IB: syz0: added [ 290.878441][T14115] smc: adding ib device syz0 with port count 1 [ 290.884861][T14115] smc: ib device syz0 port 1 has no pnetid [ 291.304806][T14131] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 291.832920][ T3314] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 291.843874][ T3314] CPU: 1 UID: 0 PID: 3314 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 291.843976][ T3314] Tainted: [W]=WARN [ 291.843983][ T3314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 291.843995][ T3314] Call Trace: [ 291.844002][ T3314] [ 291.844013][ T3314] __dump_stack+0x1d/0x30 [ 291.844043][ T3314] dump_stack_lvl+0xe8/0x140 [ 291.844072][ T3314] dump_stack+0x15/0x1b [ 291.844117][ T3314] dump_header+0x81/0x220 [ 291.844136][ T3314] oom_kill_process+0x342/0x400 [ 291.844176][ T3314] out_of_memory+0x979/0xb80 [ 291.844222][ T3314] try_charge_memcg+0x610/0xa10 [ 291.844294][ T3314] charge_memcg+0x51/0xc0 [ 291.844324][ T3314] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 291.844386][ T3314] __read_swap_cache_async+0x17b/0x2d0 [ 291.844418][ T3314] swap_cluster_readahead+0x262/0x3c0 [ 291.844455][ T3314] swapin_readahead+0xde/0x6f0 [ 291.844543][ T3314] ? css_rstat_updated+0xb7/0x240 [ 291.844565][ T3314] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 291.844610][ T3314] ? __rcu_read_unlock+0x4f/0x70 [ 291.844659][ T3314] ? __rcu_read_unlock+0x4f/0x70 [ 291.844686][ T3314] ? swap_cache_get_folio+0x277/0x280 [ 291.844711][ T3314] do_swap_page+0x2ae/0x2370 [ 291.844744][ T3314] ? _raw_spin_unlock+0x26/0x50 [ 291.844800][ T3314] ? finish_task_switch+0xad/0x2b0 [ 291.844832][ T3314] ? __pfx_default_wake_function+0x10/0x10 [ 291.844873][ T3314] handle_mm_fault+0x9a5/0x2be0 [ 291.844944][ T3314] ? vma_start_read+0x141/0x1f0 [ 291.845088][ T3314] do_user_addr_fault+0x630/0x1080 [ 291.845122][ T3314] ? fpregs_restore_userregs+0xe2/0x1d0 [ 291.845173][ T3314] ? switch_fpu_return+0xe/0x20 [ 291.845204][ T3314] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 291.845240][ T3314] exc_page_fault+0x62/0xa0 [ 291.845377][ T3314] asm_exc_page_fault+0x26/0x30 [ 291.845398][ T3314] RIP: 0033:0x7f6eccc01f45 [ 291.845425][ T3314] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 1e 66 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 291.845450][ T3314] RSP: 002b:00007ffd5c189368 EFLAGS: 00010246 [ 291.845533][ T3314] RAX: 0000000000000000 RBX: 000000000000076f RCX: 00007f6eccc01f43 [ 291.845547][ T3314] RDX: 00007ffd5c189380 RSI: 0000000000000000 RDI: 0000000000000000 [ 291.845564][ T3314] RBP: 00007ffd5c1893ec R08: 000000002c396fef R09: 0000000000000000 [ 291.845583][ T3314] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 291.845595][ T3314] R13: 00000000000927c0 R14: 00000000000470d5 R15: 00007ffd5c189440 [ 291.845617][ T3314] [ 291.845628][ T3314] memory: usage 307200kB, limit 307200kB, failcnt 310 [ 292.102550][ T3314] memory+swap: usage 307668kB, limit 9007199254740988kB, failcnt 0 [ 292.110502][ T3314] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 292.117823][ T3314] Memory cgroup stats for /syz4: [ 292.118177][ T3314] cache 0 [ 292.126329][ T3314] rss 0 [ 292.129100][ T3314] shmem 0 [ 292.132046][ T3314] mapped_file 0 [ 292.135563][ T3314] dirty 0 [ 292.138514][ T3314] writeback 4096 [ 292.142078][ T3314] workingset_refault_anon 6549 [ 292.147200][ T3314] workingset_refault_file 661 [ 292.152255][ T3314] swap 479232 [ 292.156232][ T3314] swapcached 4096 [ 292.160100][ T3314] pgpgin 397257 [ 292.163722][ T3314] pgpgout 397255 [ 292.167321][ T3314] pgfault 352970 [ 292.170880][ T3314] pgmajfault 787 [ 292.174463][ T3314] inactive_anon 4096 [ 292.178377][ T3314] active_anon 0 [ 292.181851][ T3314] inactive_file 4096 [ 292.185788][ T3314] active_file 0 [ 292.189409][ T3314] unevictable 0 [ 292.192995][ T3314] hierarchical_memory_limit 314572800 [ 292.198394][ T3314] hierarchical_memsw_limit 9223372036854771712 [ 292.204558][ T3314] total_cache 0 [ 292.208010][ T3314] total_rss 0 [ 292.211332][ T3314] total_shmem 0 [ 292.214798][ T3314] total_mapped_file 0 [ 292.218773][ T3314] total_dirty 0 [ 292.222247][ T3314] total_writeback 4096 [ 292.226382][ T3314] total_workingset_refault_anon 6549 [ 292.231699][ T3314] total_workingset_refault_file 661 [ 292.236940][ T3314] total_swap 479232 [ 292.240744][ T3314] total_swapcached 4096 [ 292.244915][ T3314] total_pgpgin 397257 [ 292.248901][ T3314] total_pgpgout 397255 [ 292.252972][ T3314] total_pgfault 352970 [ 292.257078][ T3314] total_pgmajfault 787 [ 292.261159][ T3314] total_inactive_anon 4096 [ 292.265583][ T3314] total_active_anon 0 [ 292.269669][ T3314] total_inactive_file 4096 [ 292.274115][ T3314] total_active_file 0 [ 292.278098][ T3314] total_unevictable 0 [ 292.282079][ T3314] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.3896,pid=14120,uid=0 [ 292.296817][ T3314] Memory cgroup out of memory: Killed process 14120 (syz.4.3896) total-vm:96004kB, anon-rss:1140kB, file-rss:22052kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:0 [ 292.315351][T14137] sctp: [Deprecated]: syz.2.3902 (pid 14137) Use of int in max_burst socket option. [ 292.315351][T14137] Use struct sctp_assoc_value instead [ 292.365843][T14140] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3903'. [ 292.498091][T14145] geneve2: entered promiscuous mode [ 292.505548][ T3698] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.514336][ T3698] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.532829][ T3698] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.549302][ T3698] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.566126][T14148] loop6: detected capacity change from 0 to 128 [ 292.573534][T14148] vfat: Unknown parameter '017777777777777777777770000000000000000000000018446744073709551615' [ 292.832191][T14174] netlink: 'syz.4.3915': attribute type 3 has an invalid length. [ 292.840164][T14174] netlink: 'syz.4.3915': attribute type 3 has an invalid length. [ 292.865127][T14177] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3916'. [ 292.886510][T14177] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14177 comm=syz.4.3916 [ 293.042394][T14188] bridge0: entered allmulticast mode [ 293.052885][T14186] pimreg: entered allmulticast mode [ 293.061307][T14188] pim6reg: entered allmulticast mode [ 293.066770][T14186] pimreg: left allmulticast mode [ 293.125722][T14194] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3923'. [ 293.139333][T14196] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14196 comm=syz.2.3924 [ 293.159998][T14194] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3923'. [ 293.372187][T14203] lo speed is unknown, defaulting to 1000 [ 293.583274][T14209] bridge0: port 2(macvtap1) entered blocking state [ 293.589925][T14209] bridge0: port 2(macvtap1) entered disabled state [ 293.606379][T14209] macvtap1: entered allmulticast mode [ 293.611844][T14209] bridge0: entered allmulticast mode [ 293.625153][T14209] macvtap1: left allmulticast mode [ 293.630318][T14209] bridge0: left allmulticast mode [ 293.727400][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 293.727419][ T29] audit: type=1326 audit(1763007026.757:14708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 293.730592][T14219] tipc: Enabling of bearer rejected, failed to enable media [ 293.733852][ T29] audit: type=1326 audit(1763007026.757:14709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 293.789368][ T29] audit: type=1326 audit(1763007026.757:14710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 293.813010][ T29] audit: type=1326 audit(1763007026.757:14711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 293.836659][ T29] audit: type=1326 audit(1763007026.757:14712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 293.860331][ T29] audit: type=1326 audit(1763007026.757:14713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 293.884405][ T29] audit: type=1326 audit(1763007026.757:14714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 293.908056][ T29] audit: type=1326 audit(1763007026.757:14715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe36fd4f6c9 code=0x7ffc0000 [ 293.931775][ T29] audit: type=1326 audit(1763007026.757:14716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe36fd515e7 code=0x7ffc0000 [ 293.955472][ T29] audit: type=1326 audit(1763007026.757:14717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14218 comm="syz.2.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fe36fd5155c code=0x7ffc0000 [ 294.151876][T14230] lo speed is unknown, defaulting to 1000 [ 294.518565][T14256] netlink: 'syz.0.3940': attribute type 1 has an invalid length. [ 294.534207][T14256] 8021q: adding VLAN 0 to HW filter on device bond8 [ 294.615194][T14262] lo speed is unknown, defaulting to 1000 [ 294.703996][T14260] 8021q: adding VLAN 0 to HW filter on device bond8 [ 294.718643][T14260] bond8: (slave vxcan3): The slave device specified does not support setting the MAC address [ 294.767730][T14260] bond8: (slave vxcan3): Error -95 calling set_mac_address [ 294.858962][T14265] lo speed is unknown, defaulting to 1000 [ 295.155573][T14278] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3945'. [ 295.245621][T14282] veth22: entered promiscuous mode [ 295.250809][T14282] veth22: entered allmulticast mode [ 295.466062][T14294] @0: renamed from bond_slave_1 [ 295.532648][T14297] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3951'. [ 295.543166][T14297] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3951'. [ 296.385366][T14322] syzkaller0: entered promiscuous mode [ 296.390885][T14322] syzkaller0: entered allmulticast mode [ 296.507150][T14324] bridge0: port 1(macvtap0) entered blocking state [ 296.513792][T14324] bridge0: port 1(macvtap0) entered disabled state [ 296.541848][T14324] macvtap0: entered allmulticast mode [ 296.570463][T14324] macvtap0: left allmulticast mode [ 296.624348][T14318] lo speed is unknown, defaulting to 1000 [ 296.660900][T14331] netlink: 'syz.6.3965': attribute type 10 has an invalid length. [ 296.668904][T14331] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3965'. [ 296.693842][T14336] lo speed is unknown, defaulting to 1000 [ 296.728322][T14331] batadv0: entered promiscuous mode [ 296.733627][T14331] batadv0: entered allmulticast mode [ 296.747499][T14331] bridge0: port 4(batadv0) entered blocking state [ 296.754010][T14331] bridge0: port 4(batadv0) entered disabled state [ 296.769260][T14331] bridge0: port 4(batadv0) entered blocking state [ 296.775789][T14331] bridge0: port 4(batadv0) entered forwarding state [ 296.863340][ T3694] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 296.872717][ T3694] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 297.144513][T14356] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 297.995258][T14386] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3979'. [ 298.246047][T14402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14402 comm=syz.0.3984 [ 298.277265][T14402] lo speed is unknown, defaulting to 1000 [ 298.733358][ T29] kauditd_printk_skb: 1589 callbacks suppressed [ 298.733374][ T29] audit: type=1326 audit(1763007031.757:16307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f60cdfd6567 code=0x7ffc0000 [ 298.763421][ T29] audit: type=1326 audit(1763007031.767:16308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f60cdf7b779 code=0x7ffc0000 [ 298.787091][ T29] audit: type=1326 audit(1763007031.767:16309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f60cdfd6567 code=0x7ffc0000 [ 298.915240][ T29] audit: type=1326 audit(1763007031.767:16310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f60cdf7b779 code=0x7ffc0000 [ 298.938869][ T29] audit: type=1326 audit(1763007031.767:16311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f60cdfd6567 code=0x7ffc0000 [ 298.962521][ T29] audit: type=1326 audit(1763007031.767:16312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f60cdf7b779 code=0x7ffc0000 [ 298.986058][ T29] audit: type=1326 audit(1763007031.767:16313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f60cdfd6567 code=0x7ffc0000 [ 299.009562][ T29] audit: type=1326 audit(1763007031.767:16314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f60cdf7b779 code=0x7ffc0000 [ 299.033227][ T29] audit: type=1326 audit(1763007031.767:16315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f60cdfd6567 code=0x7ffc0000 [ 299.057019][ T29] audit: type=1326 audit(1763007031.767:16316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14397 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f60cdf7b779 code=0x7ffc0000 [ 299.090952][T14419] tipc: Enabled bearer , priority 0 [ 299.144150][T14422] syzkaller0: entered promiscuous mode [ 299.149687][T14422] syzkaller0: entered allmulticast mode [ 299.164796][T14422] tipc: Resetting bearer [ 299.203267][T14418] tipc: Resetting bearer [ 299.211781][T14418] tipc: Disabling bearer [ 299.455245][T14428] FAT-fs (loop5): bogus number of reserved sectors [ 299.461792][T14428] FAT-fs (loop5): Can't find a valid FAT filesystem [ 299.700414][T14434] xt_TCPMSS: Only works on TCP SYN packets [ 299.741248][T14437] lo speed is unknown, defaulting to 1000 [ 300.332938][T14444] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3998'. [ 300.372461][T14444] team0 (unregistering): Port device team_slave_0 removed [ 300.396412][T14444] team0 (unregistering): Port device team_slave_1 removed [ 300.718700][T14460] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 300.830464][T14465] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4006'. [ 300.839555][T14465] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4006'. [ 300.852275][T14467] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4007'. [ 300.872276][T14467] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4007'. [ 301.066031][T14482] loop6: detected capacity change from 0 to 128 [ 301.083917][T14482] FAT-fs (loop6): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 302.074163][T14511] lo speed is unknown, defaulting to 1000 [ 302.152579][T14514] bridge0: port 2(gretap0) entered blocking state [ 302.159221][T14514] bridge0: port 2(gretap0) entered disabled state [ 302.169896][T14514] gretap0: entered allmulticast mode [ 302.176239][T14514] gretap0: entered promiscuous mode [ 302.188044][T14515] gretap0: left allmulticast mode [ 302.193281][T14515] gretap0: left promiscuous mode [ 302.198463][T14515] bridge0: port 2(gretap0) entered disabled state [ 302.776937][T14529] lo speed is unknown, defaulting to 1000 [ 302.787649][T14532] loop6: detected capacity change from 0 to 2048 [ 302.857840][T14532] EXT4-fs (loop6): failed to initialize system zone (-117) [ 302.888046][T14532] EXT4-fs (loop6): mount failed [ 302.961107][T14545] tipc: Enabled bearer , priority 0 [ 302.970813][T14545] syzkaller0: entered promiscuous mode [ 302.976384][T14545] syzkaller0: entered allmulticast mode [ 302.991599][T14545] tipc: Resetting bearer [ 303.002435][T14544] tipc: Resetting bearer [ 303.009958][T14544] tipc: Disabling bearer [ 303.478909][T14571] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4044'. [ 304.497292][T14610] lo speed is unknown, defaulting to 1000 [ 304.615492][T14612] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4057'. [ 305.666208][T14625] lo speed is unknown, defaulting to 1000 [ 306.303172][ C0] bridge0: port 1(gretap0) entered forwarding state [ 306.309847][ C0] bridge0: topology change detected, propagating [ 306.419433][T14633] bond0: Caught tx_queue_len zero misconfig [ 306.474504][ T29] kauditd_printk_skb: 902 callbacks suppressed [ 306.474519][ T29] audit: type=1326 audit(1763007039.507:17219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm="syz.0.4063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.572043][ T29] audit: type=1326 audit(1763007039.547:17220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm="syz.0.4063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.595783][ T29] audit: type=1326 audit(1763007039.547:17221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.619569][ T29] audit: type=1326 audit(1763007039.547:17222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.643368][ T29] audit: type=1326 audit(1763007039.547:17223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.667064][ T29] audit: type=1326 audit(1763007039.547:17224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.690722][ T29] audit: type=1326 audit(1763007039.547:17225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.714439][ T29] audit: type=1326 audit(1763007039.557:17226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.738086][ T29] audit: type=1326 audit(1763007039.557:17227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.761773][ T29] audit: type=1326 audit(1763007039.557:17228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14635 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a68dbf6c9 code=0x7ffc0000 [ 306.798425][T14639] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14639 comm=syz.2.4064 [ 307.773230][T14648] ================================================================== [ 307.781463][T14648] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 307.788803][T14648] [ 307.791132][T14648] read to 0xffff88810a0c9548 of 4 bytes by task 14649 on cpu 1: [ 307.798778][T14648] atime_needs_update+0x25f/0x3e0 [ 307.803843][T14648] touch_atime+0x4a/0x340 [ 307.808252][T14648] shmem_file_read_iter+0x477/0x540 [ 307.813479][T14648] copy_splice_read+0x442/0x660 [ 307.818343][T14648] splice_direct_to_actor+0x290/0x680 [ 307.823740][T14648] do_splice_direct+0xda/0x150 [ 307.828515][T14648] do_sendfile+0x380/0x650 [ 307.832969][T14648] __x64_sys_sendfile64+0x105/0x150 [ 307.838201][T14648] x64_sys_call+0x2bb4/0x3000 [ 307.842913][T14648] do_syscall_64+0xd2/0x200 [ 307.847447][T14648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.853370][T14648] [ 307.855715][T14648] write to 0xffff88810a0c9548 of 4 bytes by task 14648 on cpu 0: [ 307.863453][T14648] touch_atime+0x1e8/0x340 [ 307.867908][T14648] shmem_file_read_iter+0x477/0x540 [ 307.873138][T14648] copy_splice_read+0x442/0x660 [ 307.878043][T14648] splice_direct_to_actor+0x290/0x680 [ 307.883440][T14648] do_splice_direct+0xda/0x150 [ 307.888229][T14648] do_sendfile+0x380/0x650 [ 307.892689][T14648] __x64_sys_sendfile64+0x105/0x150 [ 307.897914][T14648] x64_sys_call+0x2bb4/0x3000 [ 307.902619][T14648] do_syscall_64+0xd2/0x200 [ 307.907145][T14648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.913084][T14648] [ 307.915424][T14648] value changed: 0x2f86adda -> 0x301f445a [ 307.921165][T14648] [ 307.923508][T14648] Reported by Kernel Concurrency Sanitizer on: [ 307.929665][T14648] CPU: 0 UID: 0 PID: 14648 Comm: syz.2.4068 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 307.941069][T14648] Tainted: [W]=WARN [ 307.944885][T14648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 307.955041][T14648] ================================================================== [ 308.145960][T14650] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4067'. [ 308.154904][T14650] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4067'.