last executing test programs: 6m34.177517829s ago: executing program 0 (id=101): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@private=0xa010102, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x200, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x40000000000000}, 0x0, 0x80000000, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0xa, @in=@broadcast, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x40}]}]}, 0xfc}}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES8=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) 6m34.12726811s ago: executing program 0 (id=104): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000000), 0x0, 0x236, &(0x7f0000000300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='mnt\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000580)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir\x00', 0x800, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000006c0)=@v2={0x2, @aes128, 0x0, '\x00', @a}) chdir(&(0x7f00000002c0)='mnt/encrypted_dir\x00') symlink(&(0x7f0000000700)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000780)='./file0\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000080)={@id={0x2, 0x0, @a}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x80, 0xa0) 6m33.986151332s ago: executing program 0 (id=107): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="1900000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read(r2, &(0x7f00000000c0)=""/226, 0xe2) read$watch_queue(r2, &(0x7f0000001d40)=""/4095, 0xfff) 6m33.391929561s ago: executing program 0 (id=111): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 6m33.337928772s ago: executing program 0 (id=112): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) utimes(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0x1c243811) keyctl$chown(0x4, r2, 0xee00, 0x0) add_key$user(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000580)="7fc1ed8aed", 0x5, r2) 6m33.167746275s ago: executing program 0 (id=113): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffff8}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1}, &(0x7f0000000040), &(0x7f0000000080)=r2}, 0x20) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="001c86dd2000100000004000000060ec97000fc82b00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) 6m33.159489204s ago: executing program 32 (id=113): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffff8}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1}, &(0x7f0000000040), &(0x7f0000000080)=r2}, 0x20) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="001c86dd2000100000004000000060ec97000fc82b00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) 5m39.851877374s ago: executing program 2 (id=1030): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000009800000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000240)="d2ff03066003008cb89e08d988a8", 0x0, 0xd5b4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$LINK_DETACH(0x22, 0x0, 0x0) 5m39.653916507s ago: executing program 2 (id=1035): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0xc8, 0x8, 0x0, 0x5803, 0x330, 0x2e8, 0x2e8, 0x330, 0x2e8, 0x3, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'veth1\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xc8, 0x0, {0x0, 0x2000000000000}}, @unspec=@TRACE={0x20}}, {{@ipv6={@remote, @mcast2, [], [0xffffff00], 'pim6reg0\x00', 'pimreg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x79c, 0x9, 0x7, 'snmp\x00', 'syz0\x00', {0x100000001}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) r0 = syz_io_uring_setup(0x24fb, &(0x7f0000000080)={0x0, 0xd504, 0x10100, 0x3, 0x1bd}, &(0x7f0000001700)=0x0, &(0x7f0000000140)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r4}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='-'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 5m39.602441777s ago: executing program 2 (id=1037): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000009000000000000000020000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000640)="980bcfe393059bae3f648ed47a483be27024e4dd506130bdfbcd2df1d38ec7fa1c341ccb083d3ff79d5bc4d28e2a61cc95e5c91b2b508136985bd117c1dff44ccbd4ab6f", 0x44}], 0x1) r4 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x4c2103a0) 5m39.577048268s ago: executing program 2 (id=1039): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59d, &(0x7f0000001100)="$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") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) write$binfmt_register(r0, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1258438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @u32=0x4}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r2}]}]}, 0x28}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000018, &(0x7f0000000300)={[], [{@permit_directio}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@subj_role={'subj_role', 0x3d, 'syz3'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@euid_gt={'euid>', r3}}]}, 0x1, 0x519, &(0x7f0000000640)="$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") ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x40106614, 0x0) 5m39.004828447s ago: executing program 2 (id=1048): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kmem_cache_free\x00', r4, 0x0, 0x800}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) 5m36.465204495s ago: executing program 2 (id=1095): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x20000000, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback, 0xe}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x200002, 0x30}, 0xc) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)='d', 0x1}], 0x1}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1, 0x20}, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=',', 0x34000}], 0x1) 5m36.464909275s ago: executing program 33 (id=1095): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x20000000, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback, 0xe}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x200002, 0x30}, 0xc) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)='d', 0x1}], 0x1}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1, 0x20}, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=',', 0x34000}], 0x1) 4m28.24920023s ago: executing program 1 (id=2217): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x2a309, 0x1000}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 4m28.097473682s ago: executing program 1 (id=2220): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) unshare(0x2c000600) r2 = syz_io_uring_setup(0x53c, &(0x7f00000001c0)={0x0, 0xaee2, 0x800, 0xffffffff, 0xeb}, &(0x7f0000000000)=0x0, &(0x7f0000001440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x6}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f00000012c0)="$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") socket$nl_route(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r5, 0x0, 0x3ffff) 4m27.716225508s ago: executing program 1 (id=2222): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_getvlan={0x18, 0x72, 0x8, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r2, @ANYBLOB="0200000000008000800012000800010076746936740002"], 0xa0}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x400000000000235, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x70, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fcntl$getflags(0xffffffffffffffff, 0x40a) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000180)={0x84, @remote, 0x0, 0x0, 'lblc\x00'}, 0x2c) 4m27.633802469s ago: executing program 1 (id=2225): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./bus\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x13) tkill(r1, 0x12) wait4(0x0, 0x0, 0x4000000a, 0x0) socket$key(0xf, 0x3, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e22, @private=0xa010102}}, 0x0, 0x2, 0x48, 0x0, "0000160000000000000000000000000000000006000000000000d6d98457000000000000000000000000080000008000"}, 0xd8) 4m27.408265913s ago: executing program 1 (id=2230): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x403, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8000) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'erspan0\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x600}, 0x24044800) 4m27.288455674s ago: executing program 1 (id=2232): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000e40)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000003fc0)=ANY=[], 0x1060}, 0x1, 0x0, 0x0, 0x4805}, 0x20000000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/4106, 0xfffffffffffffccb, 0x0, 0x0}, &(0x7f0000000080)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x48}, &(0x7f00000004c0)=0x40) 4m27.288150825s ago: executing program 34 (id=2232): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000e40)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000003fc0)=ANY=[], 0x1060}, 0x1, 0x0, 0x0, 0x4805}, 0x20000000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/4106, 0xfffffffffffffccb, 0x0, 0x0}, &(0x7f0000000080)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x48}, &(0x7f00000004c0)=0x40) 4.558041911s ago: executing program 7 (id=4289): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00\x00\x00'], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000540)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000004563bd382ad7cab93511d8cbc5a0dd7b5f7a258d5931d17b3c08c2ac3a87bfbcb2424efeee1e0148026e97d14280326c9f0241e37a45494bf2b0fb340a0cab8473fc0a0328bca8af282ad24f0ee7458e21bae055c1848472e907a10c4f7790ba6be689aae32f309042825525abeec0874693ca0e4886e0c4b18446835759a7f8f75f142b7add9ec866de119fcdda4294317a7c7500d517fb1c259c7c3386ef34118287f3d48f2905fde39cdb7e118e80e057da", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000002, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffe7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r2, &(0x7f0000000400)='.\x00', 0x8000, &(0x7f0000001dc0)={0x81, 0x8a}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_NG_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x10) 4.145764727s ago: executing program 5 (id=4294): socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x8, &(0x7f0000006680)) getitimer(0x2, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000193c0)={0x11, 0x13, &(0x7f0000019300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000206a932500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000000)='sys_enter\x00', r1, 0x0, 0x91}, 0x18) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x8, [{0x0, 0x2, 0x20}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000980)={0x0, @in6={{0xa, 0x4e24, 0xd7, @local, 0x80}}, 0x2, 0x1ff}, &(0x7f0000000a40)=0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000017c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r2, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="400012800e000100697036677265745f70000800040002800a0001000188c200000200005910f6cb98607668fb8ab885"], 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x3) syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 4.045613569s ago: executing program 5 (id=4297): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x4004944) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a1400000011"], 0x64}}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r2, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r4, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000640)='uid_map\x00') readv(r5, &(0x7f0000001440)=[{&(0x7f0000000040)=""/20, 0x5}, {0x0, 0x2}], 0x2) syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) memfd_create(&(0x7f0000000ac0)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_elf64(r5, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/2126], 0x84e) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="2e00000011008b88040f80ec59acbc0413a1f8480f0000005e2900421803001825000a001400000002800000121f", 0x2e}], 0x1}, 0x800) 3.29029317s ago: executing program 3 (id=4313): syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pivot_root(&(0x7f0000000280)='./file2\x00', &(0x7f0000000300)='./file2/file0\x00') sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e25, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x10}}], 0x10}, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x80, 0x7a5, &(0x7f0000000f80)="$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") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYRESOCT]) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x700, 0x0, [@sadb_key={0x4, 0x9, 0xa0, 0x0, "e9255bb992464e73a02159d3720df19f7a1dfec3"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x70}, 0x1, 0x7}, 0x0) 3.208564032s ago: executing program 5 (id=4316): bpf$PROG_LOAD(0x5, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB='D\n\x00\x00', @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="240003"], 0xa44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 3.160033922s ago: executing program 3 (id=4317): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x0, 0x56, 0x0, 0x3, 0x0, 0x0, @void, @value}, 0x28) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x20d, @dev={0xfe, 0x80, '\x00', 0x40}, 0x6}], 0x1) r1 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x4800) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r4 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\nr0, {r0}}, './file0\x00'}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0xffffff7a, @dev={0xfe, 0x80, '\x00', 0x17}, 0xcb5}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x100}, 0x18) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x2c) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}}, 0x24) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 3.009219244s ago: executing program 3 (id=4322): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x9031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) rename(0x0, &(0x7f0000000b00)='./file0\x00') unlink(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 2.411149813s ago: executing program 7 (id=4325): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000940)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@nodiscard}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") 1.906592801s ago: executing program 4 (id=4331): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) mlockall(0x1) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, 0x0, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) r3 = openat$binfmt_register(0xffffffffffffff9c, 0x0, 0x1, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000d16) setxattr$incfs_id(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x1) write$binfmt_register(r3, &(0x7f0000000180)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'syzkaller\x00', 0x3a, '', 0x3a, './file0', 0x3a, [0x0, 0x50, 0x4f, 0x4f, 0x1a, 0x43]}, 0x37) 1.645329095s ago: executing program 5 (id=4334): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00\x00\x00'], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000540)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000004563bd382ad7cab93511d8cbc5a0dd7b5f7a258d5931d17b3c08c2ac3a87bfbcb2424efeee1e0148026e97d14280326c9f0241e37a45494bf2b0fb340a0cab8473fc0a0328bca8af282ad24f0ee7458e21bae055c1848472e907a10c4f7790ba6be689aae32f309042825525abeec0874693ca0e4886e0c4b18446835759a7f8f75f142b7add9ec866de119fcdda4294317a7c7500d517fb1c259c7c3386ef34118287f3d48f2905fde39cdb7e118e80e057da", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000002, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffe7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r2, &(0x7f0000000400)='.\x00', 0x8000, &(0x7f0000001dc0)={0x81, 0x8a}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_NG_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x10) 1.612793855s ago: executing program 5 (id=4335): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000380)={r5, r2, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x1c) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x12, &(0x7f0000000000)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @generic={0x2, 0x2, 0x8, 0x4, 0x93}]}, 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000001500)={[{@errors_remount}, {@bh}, {@stripe={'stripe', 0x3d, 0x90c}}, {@dioread_nolock}, {@auto_da_alloc}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 974.936265ms ago: executing program 4 (id=4336): keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001d80)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfb300000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095daf2f05e5fb534487813d3f7290890815278567da2ca7964b4b37f0ca8f46a291ae65f3f5b73335687d3f3265f14d41df56173e94a1b81f70f46e7934435b0fe24846a37df4dbc9e86adb78f1b8812d3956fc5d76ac644a69787f31e"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180), 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x20000, 0x0) get_mempolicy(&(0x7f0000000c80), &(0x7f0000001d40), 0x553, &(0x7f0000ffb000/0x3000)=nil, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000980)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x80000001, &(0x7f0000000b80)=""/250) preadv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000100)=""/157, 0x9d}], 0x1, 0x5, 0x9) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000600)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x940, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000b40)={0x0, 0x2}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x80000000, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) process_madvise(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {0xfffffffffffffffe}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r4 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x4) accept4(r4, 0x0, 0x0, 0x400000000000000) 966.114775ms ago: executing program 4 (id=4338): syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pivot_root(&(0x7f0000000280)='./file2\x00', &(0x7f0000000300)='./file2/file0\x00') sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e25, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x10}}], 0x10}, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x80, 0x7a5, &(0x7f0000000f80)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x842, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYRESOCT]) 804.810278ms ago: executing program 4 (id=4341): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x6}, 0x50) r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800"/13, @ANYRES32, @ANYRESDEC=r0], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000230000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r5 = getpid() syz_pidfd_open(r5, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 745.524369ms ago: executing program 5 (id=4342): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x4e23, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080045000028000000000006907864010101ac1414aa00004e22dad03b5a53c7d834be191a86b8b52b5e6d47ffa654f72fe81ee0a25cfb15a1225155ce3174fe4f43a4c3f4778072948b6a005eecbf91927002cc65abba701867b5e50d188151ae87e85793b5ace835a3086a4e2752e08dcbf9d232584ff5323422a188d54bc1004cd4109462231402243cd00d28b7943d843a7223f502266c2efc01684c1a39ef7ff75a9ca235f2af3744b3bb04b9a0fb10c817951344dd8b48338663e90e642622c038c9937fcf656d0e6635eb6308e411d990bcc9cdfae6b3f37afc60af2d9775645967b51844f29ca1d1061e793671dd70b7981b27fb95f2124bf2660c1f746db1f12c1c", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c020000"], 0x0) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaa0000000006907864bc4b38cf786479e2004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02fffe90780000"], 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x800000000, 0x3, 0x5, 0x3, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x2004, r3, 0xa) socket$nl_generic(0x10, 0x3, 0x10) mknod$loop(0x0, 0x100000000000600d, 0x1) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x404, &(0x7f0000000200)={[{@data_err_ignore}, {@mb_optimize_scan}]}, 0x1, 0x5e6, &(0x7f0000001200)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) 657.83774ms ago: executing program 4 (id=4344): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(0x0, 0x0, 0x0, 0x40000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r1, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f0000004240)=[{&(0x7f0000000080)=')', 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x10, &(0x7f0000000000)=r3, 0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100002c34c027000000000000ea04850000007b00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r5}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, 0x0, 0x40050) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r7, 0xffffffffffffffff, 0x100000000000000) 557.246141ms ago: executing program 6 (id=4346): r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff0000000002"], 0x7c}}, 0x0) r3 = syz_io_uring_setup(0xbc6, &(0x7f00000005c0)={0x0, 0x1062, 0x20, 0x4, 0x1af}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r6}, 0x10) faccessat2(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x2, 0x1100) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r4, @ANYRES32, @ANYRES32=r3], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000002480)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) syz_io_uring_submit(r4, r5, &(0x7f0000000300)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x0, 0x4001, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r3, 0x47f8, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r8 = syz_open_pts(r0, 0x800) dup(r8) 556.686901ms ago: executing program 4 (id=4347): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000140)={0x50d, {{0xa, 0x0, 0x0, @mcast2, 0x44000}}, {{0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x5}}}, 0x108) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'bridge_slave_0\x00'}) syz_usb_connect$hid(0x6, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000a00)={0x58, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "991609d3bab7ae861b1d336197824d86e801821d"}}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x40004) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000280)={[{@nogrpid}, {@jqfmt_vfsv0}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}, {@nolazytime}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001e00431b27bd70000000000807000000", @ANYRES32], 0x28}}, 0x0) 531.356722ms ago: executing program 6 (id=4348): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xffffffff}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x8000, 0x80, 0x1a52, 0x0, {{0xe, 0x4, 0x1, 0x4, 0x38, 0x65, 0x0, 0x3, 0x2f, 0x0, @local, @multicast2, {[@end, @timestamp={0x44, 0x1c, 0x38, 0x0, 0x6, [0x6, 0x2, 0x1, 0xffffffff, 0x4, 0xa]}, @ra={0x94, 0x4, 0x1}]}}}}}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400046, r3}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r6, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'ip6tnl0\x00', 0x0, 0x2f, 0x2, 0x0, 0x9, 0x8, @loopback, @mcast1, 0x80, 0x7, 0xc0, 0xa8}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000a00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2040841) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000380)=@ethtool_drvinfo={0x33, "a4c3ea051fc8f66eedf1c6676b4e9ac4711a3ee41b102a78284f8818400000fe", "c493c69907ac61ee57f3ff6656218f8c880cab0b7f5f977f29b54144914986b5", "7795433781033bb967429b7c68c2566066943f3a566d7fd05557583a535a3b9e", "cba936683f411a1265d9ffb369dbe16de72fd8ee91c60f531196c136add25f43", "3fda464b4ffcb83f5c89e20fe8814b4e26bb81519905d65c5a0ae43be09d9f7b", "9900255a099270427859ce54", 0x43dd5e67, 0x9, 0x4, 0x5, 0x9}}) 470.179543ms ago: executing program 6 (id=4349): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}, 0x2160) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x18, 0x7, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 114.673498ms ago: executing program 6 (id=4350): syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pivot_root(&(0x7f0000000280)='./file2\x00', &(0x7f0000000300)='./file2/file0\x00') sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e25, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x10}}], 0x10}, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x80, 0x7a5, &(0x7f0000000f80)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x842, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYRESOCT]) 13.32133ms ago: executing program 6 (id=4351): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9, 0x0, 0x0, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$kcm(0x21, 0x2, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, &(0x7f0000000780)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='mm_page_pcpu_drain\x00', 0xffffffffffffffff, 0x0, 0xb82}, 0x18) socket$netlink(0x10, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0xfffffffb}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000440)={r4, 0x7601, 0x73, "1f9537f992b1b735b5cfdcdbcd633bd7cf83560760aaa56057f3446b00d5d36a9cdf6987c51f343eff4282970b9c90ec7a4b9651e69db2b9522230f2e6311f136246fd5ca02e0cecb220e1de8e1a51a3a4debee0efeab08ac691ec032edc79f118fce5aa5a239ef7d0eae723433bc2b8940787"}, 0x7b) 0s ago: executing program 6 (id=4352): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) r1 = shmget(0x1, 0x4000, 0x2, &(0x7f0000afb000/0x4000)=nil) shmat(r1, &(0x7f000024c000/0x2000)=nil, 0x4000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_control={0x2, {}, 0x9, 0x42, &(0x7f0000000380)={0x0, 0xf, 0x0, 0xf, 0xffff}, 0x8, 0x874, 0x4, 0x0, 0x1, 0x0, &(0x7f0000001480)="be6997cda179076a83eb00706ef0674dcfe860cba5158d29de53518155f5ae7081d0ad0f099bf43a5acab84a71d15284e33ea0f21093166f9eca24a487c02c83afceff770eee7f5de44012ad8735b9f8365609124f6c5b5012ea8a6e48932b05fbde88867969b3652b6e9d582d31180cfc58bf51cc74a391a6fa22ffc58f186069f8eb93b00e2d51a6fea25bbabdf9ac6478b908844d8ab254586dd7980446d77fe79520058e437b01993cc35bdfa168c1684dbf36265b8f6af1656139d7fd8a26059fe424ecf0ab53bb91ae9d363bef886f9730a0312524703c761bbe54179c7e"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x27, 0x0, 0x0) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)='\\\\@[\x01\x00\x00\x00', 0xfffffffffffffffe) kernel console output (not intermixed with test programs): arch=c000003e syscall=202 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 325.393155][ T29] audit: type=1326 audit(1749969958.991:15501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14792 comm="syz.6.3399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 325.460407][T14782] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 49150 - 0 [ 325.468901][T14782] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 46427 - 0 [ 325.477330][T14782] netdevsim netdevsim3 eth0: set [1, 2] type 2 family 0 port 6081 - 0 [ 325.490146][T14782] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 49150 - 0 [ 325.498727][T14782] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 46427 - 0 [ 325.507470][T14782] netdevsim netdevsim3 eth1: set [1, 2] type 2 family 0 port 6081 - 0 [ 325.520668][T14782] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 49150 - 0 [ 325.529105][T14782] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 46427 - 0 [ 325.537541][T14782] netdevsim netdevsim3 eth2: set [1, 2] type 2 family 0 port 6081 - 0 [ 325.550532][T14782] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 49150 - 0 [ 325.558901][T14782] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 46427 - 0 [ 325.567300][T14782] netdevsim netdevsim3 eth3: set [1, 2] type 2 family 0 port 6081 - 0 [ 327.204839][T14827] x_tables: ip_tables: osf match: only valid for protocol 6 [ 327.693857][T14829] loop7: detected capacity change from 0 to 512 [ 327.871722][T14838] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3415'. [ 327.936276][T14829] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 327.992237][T14829] ext4 filesystem being mounted at /215/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 328.049415][T14829] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #2: comm syz.7.3411: corrupted inode contents [ 328.068419][T14829] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #2: comm syz.7.3411: mark_inode_dirty error [ 328.091625][T14829] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #2: comm syz.7.3411: corrupted inode contents [ 328.107886][T14829] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #2: comm syz.7.3411: mark_inode_dirty error [ 328.180211][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.196129][T14859] netlink: 'syz.3.3422': attribute type 10 has an invalid length. [ 328.209735][T14859] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3422'. [ 328.262684][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 328.268869][ T29] audit: type=1400 audit(1749969962.051:15582): avc: denied { audit_write } for pid=14861 comm="syz.7.3423" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 328.286940][T14866] loop7: detected capacity change from 0 to 512 [ 328.290267][ T29] audit: type=1107 audit(1749969962.051:15583): pid=14861 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 328.310100][T14866] net_ratelimit: 61 callbacks suppressed [ 328.310114][T14866] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 328.353267][ T29] audit: type=1326 audit(1749969962.141:15584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14869 comm="syz.7.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 328.377034][ T29] audit: type=1326 audit(1749969962.141:15585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14869 comm="syz.7.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 328.407797][ T29] audit: type=1326 audit(1749969962.141:15586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14869 comm="syz.7.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 328.431542][ T29] audit: type=1326 audit(1749969962.141:15587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14869 comm="syz.7.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 328.455410][ T29] audit: type=1326 audit(1749969962.141:15588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14869 comm="syz.7.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 328.479080][ T29] audit: type=1326 audit(1749969962.141:15589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14869 comm="syz.7.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 328.502816][ T29] audit: type=1326 audit(1749969962.141:15590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14869 comm="syz.7.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 328.526721][ T29] audit: type=1326 audit(1749969962.141:15591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14869 comm="syz.7.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 328.638353][T14875] loop3: detected capacity change from 0 to 256 [ 328.646389][T14875] vfat: Bad value for 'allow_utime' [ 329.936299][T14900] loop7: detected capacity change from 0 to 164 [ 329.950876][T14900] isofs_fill_super: root inode is not a directory. Corrupted media? [ 329.979445][T14900] lo speed is unknown, defaulting to 1000 [ 329.985787][T14900] lo speed is unknown, defaulting to 1000 [ 330.606296][T14907] loop3: detected capacity change from 0 to 764 [ 330.641117][T14911] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3442'. [ 330.659501][T14913] dummy0: entered promiscuous mode [ 330.669802][T14913] macsec1: entered promiscuous mode [ 330.689416][T14913] dummy0: left promiscuous mode [ 330.799762][T14922] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3442'. [ 331.172906][T14931] loop7: detected capacity change from 0 to 1024 [ 331.220933][T14931] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 331.277230][T14931] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 331.345403][T14931] EXT4-fs error (device loop7): ext4_check_all_de:659: inode #12: block 7: comm syz.7.3448: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 331.446699][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.887993][T14942] loop7: detected capacity change from 0 to 512 [ 331.918185][T14942] EXT4-fs: Ignoring removed nomblk_io_submit option [ 332.106491][T14942] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 332.124432][T14942] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 332.209593][T14956] lo speed is unknown, defaulting to 1000 [ 332.216000][T14956] lo speed is unknown, defaulting to 1000 [ 332.673983][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.772683][T14960] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3456'. [ 332.904055][T14964] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.3458'. [ 332.904082][T14964] netlink: zone id is out of range [ 332.904091][T14964] netlink: zone id is out of range [ 332.904104][T14964] netlink: zone id is out of range [ 332.904111][T14964] netlink: zone id is out of range [ 332.904118][T14964] netlink: zone id is out of range [ 332.904125][T14964] netlink: zone id is out of range [ 332.904133][T14964] netlink: zone id is out of range [ 332.904141][T14964] netlink: zone id is out of range [ 332.904148][T14964] netlink: zone id is out of range [ 332.941183][T14968] vcan0: entered allmulticast mode [ 333.030382][T14970] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14970 comm=syz.7.3461 [ 333.251013][T14982] loop7: detected capacity change from 0 to 1024 [ 333.260098][T14982] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 333.271886][T14982] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 333.307528][T14982] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 333.329019][T14982] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 2: comm syz.7.3465: lblock 2 mapped to illegal pblock 2 (length 1) [ 333.387359][T14982] EXT4-fs (loop7): Remounting filesystem read-only [ 333.394051][T14982] __quota_error: 218 callbacks suppressed [ 333.394065][T14982] Quota error (device loop7): qtree_write_dquot: dquota write failed [ 333.410738][T14982] Quota error (device loop7): v2_write_file_info: Can't write info structure [ 333.444569][T14982] EXT4-fs (loop7): 1 orphan inode deleted [ 333.450919][T14982] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.472309][ T29] audit: type=1326 audit(1749969967.261:15810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14980 comm="syz.7.3465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa03579d290 code=0x7ffc0000 [ 333.497717][ T29] audit: type=1326 audit(1749969967.291:15811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14980 comm="syz.7.3465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa03579d290 code=0x7ffc0000 [ 333.521379][ T29] audit: type=1326 audit(1749969967.291:15812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14980 comm="syz.7.3465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 333.544990][ T29] audit: type=1326 audit(1749969967.291:15813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14980 comm="syz.7.3465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 333.571831][ T29] audit: type=1326 audit(1749969967.361:15814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14980 comm="syz.7.3465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 333.595563][ T29] audit: type=1326 audit(1749969967.361:15815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14980 comm="syz.7.3465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 333.619680][ T29] audit: type=1326 audit(1749969967.361:15816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14980 comm="syz.7.3465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 333.707130][ T29] audit: type=1326 audit(1749969967.431:15817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14980 comm="syz.7.3465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 333.828140][T14979] net_ratelimit: 21 callbacks suppressed [ 333.828186][T14979] Set syz1 is full, maxelem 65536 reached [ 334.055290][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.085028][T15000] loop7: detected capacity change from 0 to 512 [ 334.138078][T15001] loop3: detected capacity change from 0 to 164 [ 334.232338][T15000] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 334.245071][T15001] isofs_fill_super: root inode is not a directory. Corrupted media? [ 334.273016][T15001] lo speed is unknown, defaulting to 1000 [ 334.279541][T15001] lo speed is unknown, defaulting to 1000 [ 334.516743][T15000] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.3472: invalid block [ 334.577058][T15000] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3472: invalid indirect mapped block 4294967295 (level 1) [ 334.636871][T15000] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3472: invalid indirect mapped block 4294967295 (level 1) [ 334.671757][T15000] EXT4-fs (loop7): 2 truncates cleaned up [ 334.686323][T15000] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 334.712910][T15000] EXT4-fs error (device loop7): __ext4_remount:6736: comm syz.7.3472: Abort forced by user [ 334.734597][T15000] EXT4-fs (loop7): Remounting filesystem read-only [ 334.741531][T15000] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 334.893472][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.015341][T15017] loop7: detected capacity change from 0 to 128 [ 335.046145][T15017] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 335.074297][T15017] ext4 filesystem being mounted at /233/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.149824][T10446] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 335.522847][T15029] batadv0: entered promiscuous mode [ 335.619803][T15035] SET target dimension over the limit! [ 335.851106][T15039] syz.3.3483 (15039): attempted to duplicate a private mapping with mremap. This is not supported. [ 336.102597][T15052] netlink: 'syz.5.3488': attribute type 10 has an invalid length. [ 336.110542][T15052] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3488'. [ 336.362272][T15078] tipc: Bearer : already 2 bearers with priority 10 [ 336.369844][T15078] tipc: Bearer : trying with adjusted priority [ 336.377044][T15078] tipc: Enabling of bearer rejected, failed to enable media [ 336.430236][T15082] loop7: detected capacity change from 0 to 1024 [ 336.444960][T15082] EXT4-fs: inline encryption not supported [ 336.455091][T15082] EXT4-fs: Ignoring removed orlov option [ 336.460839][T15082] ext4: Unknown parameter 'appraise' [ 336.480567][T15082] loop7: detected capacity change from 0 to 1024 [ 336.487805][T15082] EXT4-fs: Ignoring removed orlov option [ 336.501785][T15082] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 337.825368][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.728841][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 338.728859][ T29] audit: type=1400 audit(1749969972.522:16013): avc: denied { write } for pid=5287 comm="kworker/1:12" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=43275 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 338.766258][T15126] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3512'. [ 338.802956][T15126] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3512'. [ 338.836376][T15128] lo speed is unknown, defaulting to 1000 [ 338.842630][T15128] lo speed is unknown, defaulting to 1000 [ 338.926013][T15132] loop7: detected capacity change from 0 to 512 [ 338.939781][T15132] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 338.967625][T15132] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.3514: invalid block [ 338.990304][T15132] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3514: invalid indirect mapped block 4294967295 (level 1) [ 339.024123][T15132] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3514: invalid indirect mapped block 4294967295 (level 1) [ 339.048722][T15132] EXT4-fs (loop7): 2 truncates cleaned up [ 339.064695][T15132] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.082547][T15132] EXT4-fs error (device loop7): __ext4_remount:6736: comm syz.7.3514: Abort forced by user [ 339.094692][T15132] EXT4-fs (loop7): Remounting filesystem read-only [ 339.101334][T15132] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 339.187121][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.262363][T15144] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3519'. [ 339.281697][T15147] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3520'. [ 339.433578][ T29] audit: type=1326 audit(1749969973.222:16014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15160 comm="syz.6.3525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 339.457385][ T29] audit: type=1326 audit(1749969973.222:16015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15160 comm="syz.6.3525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 339.481305][ T29] audit: type=1326 audit(1749969973.222:16016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15160 comm="syz.6.3525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 339.514433][ T29] audit: type=1326 audit(1749969973.302:16017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15162 comm="syz.4.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 339.538339][ T29] audit: type=1326 audit(1749969973.302:16018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15162 comm="syz.4.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 339.562119][ T29] audit: type=1326 audit(1749969973.302:16019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15160 comm="syz.6.3525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 339.586138][ T29] audit: type=1326 audit(1749969973.312:16020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15162 comm="syz.4.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 339.609799][ T29] audit: type=1326 audit(1749969973.312:16021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15162 comm="syz.4.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 339.633879][ T29] audit: type=1326 audit(1749969973.312:16022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15162 comm="syz.4.3526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 339.671212][T15167] loop3: detected capacity change from 0 to 512 [ 339.683515][T15167] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 339.696703][T15167] EXT4-fs (loop3): orphan cleanup on readonly fs [ 339.704506][T15167] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3527: bg 0: block 248: padding at end of block bitmap is not set [ 339.727445][T15167] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.3527: Failed to acquire dquot type 1 [ 339.741399][T15167] EXT4-fs (loop3): 1 truncate cleaned up [ 339.748626][T15167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 339.765839][T15167] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3527'. [ 340.169143][T15174] loop7: detected capacity change from 0 to 512 [ 340.224856][T15174] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 340.237769][T15174] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.3529: invalid block [ 340.270401][T15174] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3529: invalid indirect mapped block 4294967295 (level 1) [ 340.294360][T15174] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3529: invalid indirect mapped block 4294967295 (level 1) [ 340.338337][T15174] EXT4-fs (loop7): 2 truncates cleaned up [ 340.363853][T15174] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.425700][T15174] EXT4-fs error (device loop7): __ext4_remount:6736: comm syz.7.3529: Abort forced by user [ 340.448070][T15174] EXT4-fs (loop7): Remounting filesystem read-only [ 340.454734][T15174] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 340.511914][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.541465][T15188] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3535'. [ 340.592733][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.622897][T15195] $Hÿ: renamed from bond0 (while UP) [ 340.634435][T15194] futex_wake_op: syz.4.3539 tries to shift op by -1; fix this program [ 340.664483][T15195] $Hÿ: entered promiscuous mode [ 340.669609][T15195] bridge0: entered promiscuous mode [ 340.689639][T15201] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3540'. [ 340.698615][T15201] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3540'. [ 340.731386][T15204] loop3: detected capacity change from 0 to 2048 [ 340.885855][T15209] lo speed is unknown, defaulting to 1000 [ 340.892541][T15209] lo speed is unknown, defaulting to 1000 [ 341.195949][T15213] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=15213 comm=syz.7.3546 [ 341.288031][T15215] xt_CT: You must specify a L4 protocol and not use inversions on it [ 341.329417][T15213] netlink: 104 bytes leftover after parsing attributes in process `syz.7.3546'. [ 341.397221][T15213] syzkaller1: entered promiscuous mode [ 341.402771][T15213] syzkaller1: entered allmulticast mode [ 341.567012][T15229] loop7: detected capacity change from 0 to 128 [ 341.604272][T15229] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 341.662766][T15229] ext4 filesystem being mounted at /246/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 341.791124][T15229] netlink: 'syz.7.3552': attribute type 4 has an invalid length. [ 341.814335][T10446] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 341.840722][T15242] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 341.889568][T15224] lo speed is unknown, defaulting to 1000 [ 341.944028][T15224] lo speed is unknown, defaulting to 1000 [ 342.074568][T15250] tmpfs: Unknown parameter 'quota' [ 343.828839][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 343.828857][ T29] audit: type=1326 audit(1749969977.622:16224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.096121][T15263] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=15263 comm=syz.4.3563 [ 344.115473][ T29] audit: type=1326 audit(1749969977.662:16225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.139271][ T29] audit: type=1326 audit(1749969977.662:16226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.162910][ T29] audit: type=1326 audit(1749969977.662:16227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.186955][ T29] audit: type=1326 audit(1749969977.672:16228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.210561][ T29] audit: type=1326 audit(1749969977.672:16229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.234617][ T29] audit: type=1326 audit(1749969977.672:16230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.258324][ T29] audit: type=1326 audit(1749969977.672:16231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.282067][ T29] audit: type=1326 audit(1749969977.672:16232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.305707][ T29] audit: type=1326 audit(1749969977.672:16233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15257 comm="syz.4.3560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 344.338329][T15249] lo speed is unknown, defaulting to 1000 [ 344.344646][T15249] lo speed is unknown, defaulting to 1000 [ 344.966371][T15278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=15278 comm=syz.4.3568 [ 344.998749][T15278] netlink: 'syz.4.3568': attribute type 2 has an invalid length. [ 345.098946][T15291] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3572'. [ 345.255475][T15298] netlink: 209852 bytes leftover after parsing attributes in process `syz.7.3574'. [ 345.265063][T15298] netlink: zone id is out of range [ 345.270255][T15298] netlink: zone id is out of range [ 345.275726][T15298] netlink: zone id is out of range [ 345.280965][T15298] netlink: zone id is out of range [ 345.286307][T15298] netlink: zone id is out of range [ 345.291431][T15298] netlink: zone id is out of range [ 345.296846][T15298] netlink: zone id is out of range [ 345.302136][T15298] netlink: zone id is out of range [ 345.307304][T15298] netlink: zone id is out of range [ 345.312441][T15298] netlink: zone id is out of range [ 345.519396][T15302] loop7: detected capacity change from 0 to 512 [ 345.530077][T15302] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 345.586255][T15302] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.3575: invalid block [ 345.600801][T15302] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3575: invalid indirect mapped block 4294967295 (level 1) [ 345.617985][T15302] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3575: invalid indirect mapped block 4294967295 (level 1) [ 345.633402][T15302] EXT4-fs (loop7): 2 truncates cleaned up [ 345.644699][T15302] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.683941][T15302] EXT4-fs error (device loop7): __ext4_remount:6736: comm syz.7.3575: Abort forced by user [ 345.696492][T15302] EXT4-fs (loop7): Remounting filesystem read-only [ 345.703118][T15302] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 345.789138][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.842096][T15306] loop3: detected capacity change from 0 to 1024 [ 345.849394][T15306] EXT4-fs: Ignoring removed nomblk_io_submit option [ 345.864494][T15306] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 345.879561][T15308] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3576'. [ 345.888538][T15308] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3576'. [ 345.900425][T15306] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.949441][T15316] loop7: detected capacity change from 0 to 512 [ 345.957316][T15316] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 345.969118][T15316] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.3580: invalid block [ 345.984946][T15316] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3580: invalid indirect mapped block 4294967295 (level 1) [ 346.079841][T15320] lo speed is unknown, defaulting to 1000 [ 346.086555][T15320] lo speed is unknown, defaulting to 1000 [ 346.289536][T15316] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3580: invalid indirect mapped block 4294967295 (level 1) [ 346.326913][T15316] EXT4-fs (loop7): 2 truncates cleaned up [ 346.335788][T15316] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.708180][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.019175][T15328] program syz.3.3582 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 347.178907][T15316] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.241404][T15339] loop7: detected capacity change from 0 to 512 [ 347.258450][T15339] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 347.287167][T15339] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.3587: invalid block [ 347.306018][T15339] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3587: invalid indirect mapped block 4294967295 (level 1) [ 347.320563][T15339] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3587: invalid indirect mapped block 4294967295 (level 1) [ 347.336545][T15339] EXT4-fs (loop7): 2 truncates cleaned up [ 347.342958][T15339] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.445739][T15339] EXT4-fs error (device loop7): __ext4_remount:6736: comm syz.7.3587: Abort forced by user [ 347.469899][T15339] EXT4-fs (loop7): Remounting filesystem read-only [ 347.476596][T15339] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 347.591262][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.086083][T15359] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3595'. [ 348.257719][T15369] loop7: detected capacity change from 0 to 512 [ 348.276254][T15370] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3599'. [ 348.295436][T15369] EXT4-fs error (device loop7): ext4_orphan_get:1419: comm syz.7.3589: bad orphan inode 17 [ 348.314162][T15369] ext4_test_bit(bit=16, block=4) = 1 [ 348.319506][T15369] is_bad_inode(inode)=0 [ 348.323858][T15369] NEXT_ORPHAN(inode)=0 [ 348.328012][T15369] max_ino=32 [ 348.331239][T15369] i_nlink=1 [ 348.345408][T15369] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.796680][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.876104][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 348.876122][ T29] audit: type=1400 audit(1749969982.672:16528): avc: denied { prog_load } for pid=15380 comm="syz.5.3612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 348.901871][ T29] audit: type=1400 audit(1749969982.672:16529): avc: denied { bpf } for pid=15380 comm="syz.5.3612" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 348.922706][ T29] audit: type=1400 audit(1749969982.672:16530): avc: denied { perfmon } for pid=15380 comm="syz.5.3612" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 348.945695][ T29] audit: type=1400 audit(1749969982.742:16531): avc: denied { prog_run } for pid=15380 comm="syz.5.3612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 349.026620][ T29] audit: type=1400 audit(1749969982.822:16532): avc: denied { unmount } for pid=10446 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 349.050927][ T29] audit: type=1400 audit(1749969982.822:16533): avc: denied { read write } for pid=10446 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 349.075518][ T29] audit: type=1400 audit(1749969982.822:16534): avc: denied { open } for pid=10446 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 349.099883][ T29] audit: type=1400 audit(1749969982.822:16535): avc: denied { ioctl } for pid=10446 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 349.127219][ T29] audit: type=1400 audit(1749969982.842:16536): avc: denied { map_create } for pid=15387 comm="syz.7.3603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 349.163553][ T29] audit: type=1400 audit(1749969982.952:16537): avc: denied { map_read map_write } for pid=15387 comm="syz.7.3603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 349.267500][T15395] loop7: detected capacity change from 0 to 128 [ 349.332895][T15397] lo speed is unknown, defaulting to 1000 [ 349.351097][T15397] lo speed is unknown, defaulting to 1000 [ 349.522160][T15395] bio_check_eod: 102 callbacks suppressed [ 349.522174][T15395] syz.7.3607: attempt to access beyond end of device [ 349.522174][T15395] loop7: rw=2049, sector=137, nr_sectors = 8 limit=128 [ 349.546282][T15395] syz.7.3607: attempt to access beyond end of device [ 349.546282][T15395] loop7: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 349.560188][T15395] syz.7.3607: attempt to access beyond end of device [ 349.560188][T15395] loop7: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 349.574403][T15395] syz.7.3607: attempt to access beyond end of device [ 349.574403][T15395] loop7: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 349.600981][T15395] syz.7.3607: attempt to access beyond end of device [ 349.600981][T15395] loop7: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 349.618998][T15395] syz.7.3607: attempt to access beyond end of device [ 349.618998][T15395] loop7: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 349.679334][T15395] syz.7.3607: attempt to access beyond end of device [ 349.679334][T15395] loop7: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 349.703817][T15395] syz.7.3607: attempt to access beyond end of device [ 349.703817][T15395] loop7: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 349.728654][T15395] syz.7.3607: attempt to access beyond end of device [ 349.728654][T15395] loop7: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 349.768300][T15395] syz.7.3607: attempt to access beyond end of device [ 349.768300][T15395] loop7: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 349.878918][T15422] lo speed is unknown, defaulting to 1000 [ 349.885126][T15422] lo speed is unknown, defaulting to 1000 [ 350.485888][T15431] loop3: detected capacity change from 0 to 512 [ 350.492868][T15431] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 350.504194][T15431] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.3616: invalid block [ 350.517016][T15431] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.3616: invalid indirect mapped block 4294967295 (level 1) [ 350.532048][T15431] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.3616: invalid indirect mapped block 4294967295 (level 1) [ 350.547637][T15431] EXT4-fs (loop3): 2 truncates cleaned up [ 350.555119][T15431] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.570092][T15431] EXT4-fs error (device loop3): __ext4_remount:6736: comm syz.3.3616: Abort forced by user [ 350.580470][T15431] EXT4-fs (loop3): Remounting filesystem read-only [ 350.587158][T15431] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 350.612627][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.643701][T15439] netlink: 'syz.6.3619': attribute type 1 has an invalid length. [ 350.659029][T15439] 8021q: adding VLAN 0 to HW filter on device bond6 [ 350.686328][T15439] bond6: (slave veth13): Enslaving as an active interface with a down link [ 350.806644][T15450] loop7: detected capacity change from 0 to 2048 [ 350.827850][T15450] journal_path: Non-blockdev passed as './file0' [ 350.834445][T15450] EXT4-fs: error: could not find journal device path [ 351.047131][T15470] loop7: detected capacity change from 0 to 1024 [ 351.136152][T15473] lo speed is unknown, defaulting to 1000 [ 351.142915][T15473] lo speed is unknown, defaulting to 1000 [ 351.363881][T15470] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.398636][T15470] ext4 filesystem being mounted at /263/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 351.944816][T15488] lo speed is unknown, defaulting to 1000 [ 351.951225][T15488] lo speed is unknown, defaulting to 1000 [ 351.996360][T15497] tipc: Enabled bearer , priority 0 [ 352.006678][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.046205][T15502] loop7: detected capacity change from 0 to 512 [ 352.064892][T15502] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 352.090988][T15502] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.3638: invalid block [ 352.116325][T15502] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3638: invalid indirect mapped block 4294967295 (level 1) [ 352.141953][T15502] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.3638: invalid indirect mapped block 4294967295 (level 1) [ 352.158482][T15502] EXT4-fs (loop7): 2 truncates cleaned up [ 352.166439][T15502] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.291917][T15510] lo speed is unknown, defaulting to 1000 [ 352.298075][T15510] lo speed is unknown, defaulting to 1000 [ 352.381084][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.918676][T15527] x_tables: ip_tables: osf match: only valid for protocol 6 [ 353.757131][T15537] xt_TPROXY: Can be used only with -p tcp or -p udp [ 353.764691][T15537] netlink: 14 bytes leftover after parsing attributes in process `+}[@'. [ 353.779339][T15539] loop7: detected capacity change from 0 to 512 [ 353.895977][T15539] EXT4-fs (loop7): 1 orphan inode deleted [ 353.913123][ T5035] __quota_error: 203 callbacks suppressed [ 353.913219][ T5035] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 353.929010][ T5035] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:65: Failed to release dquot type 1 [ 353.953105][T15539] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.981516][T15539] ext4 filesystem being mounted at /266/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 354.017723][ T29] audit: type=1400 audit(1749969987.812:16741): avc: denied { add_name } for pid=15536 comm="syz.7.3650" name=".pending_reads" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 354.039470][ T29] audit: type=1400 audit(1749969987.812:16742): avc: denied { create } for pid=15536 comm="syz.7.3650" name=".pending_reads" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 354.060745][ T29] audit: type=1400 audit(1749969987.812:16743): avc: denied { write open } for pid=15536 comm="syz.7.3650" path="/266/file1/.pending_reads" dev="loop7" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 354.102250][ T29] audit: type=1400 audit(1749969987.892:16744): avc: denied { write } for pid=15549 comm="syz.3.3656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 354.121963][ T29] audit: type=1400 audit(1749969987.892:16745): avc: denied { name_connect } for pid=15549 comm="syz.3.3656" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 354.184104][ T29] audit: type=1400 audit(1749969987.942:16746): avc: denied { shutdown } for pid=15549 comm="syz.3.3656" lport=42016 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 354.205119][ T29] audit: type=1400 audit(1749969987.942:16747): avc: denied { setopt } for pid=15549 comm="syz.3.3656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 354.225126][ T29] audit: type=1400 audit(1749969987.942:16748): avc: denied { write } for pid=15549 comm="syz.3.3656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 354.303825][ T29] audit: type=1400 audit(1749969988.062:16749): avc: denied { read } for pid=15549 comm="syz.3.3656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 355.516617][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.526932][ T5035] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:65: Failed to release dquot type 1 [ 355.814396][T15598] lo speed is unknown, defaulting to 1000 [ 355.821304][T15598] lo speed is unknown, defaulting to 1000 [ 356.181223][T15601] lo speed is unknown, defaulting to 1000 [ 356.188984][T15601] lo speed is unknown, defaulting to 1000 [ 357.334681][T15636] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3686'. [ 357.386651][T15641] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3686'. [ 357.395802][T15641] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3686'. [ 357.404814][T15641] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3686'. [ 357.624610][T15641] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3686'. [ 357.633756][T15641] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3686'. [ 357.642784][T15641] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3686'. [ 357.864421][T15641] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3686'. [ 357.873504][T15641] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3686'. [ 358.905575][T15680] lo speed is unknown, defaulting to 1000 [ 358.944107][T15685] loop7: detected capacity change from 0 to 256 [ 358.963487][T15680] lo speed is unknown, defaulting to 1000 [ 359.083541][T15685] vfat: Bad value for 'allow_utime' [ 359.200459][T15690] netlink: 'syz.3.3696': attribute type 1 has an invalid length. [ 359.249036][T15690] 8021q: adding VLAN 0 to HW filter on device bond8 [ 359.476301][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 359.476318][ T29] audit: type=1400 audit(1749969993.263:16858): avc: denied { connect } for pid=15692 comm="syz.6.3698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 359.715225][T15690] bond8: (slave veth11): Enslaving as an active interface with a down link [ 360.118308][T15690] bond8: (slave dummy0): making interface the new active one [ 360.137381][T15690] dummy0: entered promiscuous mode [ 360.192218][T15690] bond8: (slave dummy0): Enslaving as an active interface with an up link [ 360.296226][T15709] __nla_validate_parse: 3 callbacks suppressed [ 360.296245][T15709] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3703'. [ 360.342316][ T29] audit: type=1400 audit(1749969994.123:16859): avc: denied { setcheckreqprot } for pid=15708 comm="syz.3.3703" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 360.376006][T15711] 9pnet_fd: Insufficient options for proto=fd [ 360.389130][T15709] netlink: 128 bytes leftover after parsing attributes in process `syz.3.3703'. [ 360.504955][ T29] audit: type=1400 audit(1749969994.303:16860): avc: denied { setopt } for pid=15712 comm="syz.5.3704" lport=43920 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 360.923783][T15725] loop7: detected capacity change from 0 to 764 [ 360.975152][ T29] audit: type=1400 audit(1749969994.733:16861): avc: denied { mount } for pid=15723 comm="syz.7.3709" name="/" dev="loop7" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 360.997949][ T29] audit: type=1400 audit(1749969994.743:16862): avc: denied { create } for pid=15723 comm="syz.7.3709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 361.017685][ T29] audit: type=1400 audit(1749969994.743:16863): avc: denied { bind } for pid=15723 comm="syz.7.3709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 361.037340][ T29] audit: type=1400 audit(1749969994.743:16864): avc: denied { node_bind } for pid=15723 comm="syz.7.3709" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 361.305043][T15736] netlink: 'syz.5.3713': attribute type 1 has an invalid length. [ 361.334709][T15727] lo speed is unknown, defaulting to 1000 [ 361.370790][T15736] 8021q: adding VLAN 0 to HW filter on device bond11 [ 361.378960][T15727] lo speed is unknown, defaulting to 1000 [ 361.402695][T15738] bond11: (slave veth11): Enslaving as an active interface with a down link [ 361.660079][ T29] audit: type=1400 audit(1749969995.453:16865): avc: denied { read } for pid=15742 comm="syz.5.3715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 361.700070][ T29] audit: type=1400 audit(1749969995.483:16866): avc: denied { block_suspend } for pid=15742 comm="syz.5.3715" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 361.954467][ T29] audit: type=1400 audit(1749969995.753:16867): avc: denied { unmount } for pid=10446 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 362.163605][T15760] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 362.191070][T15760] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 362.223953][T15760] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 362.247251][T15760] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 362.297037][T15760] loop7: detected capacity change from 0 to 2048 [ 362.335817][T15760] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 362.363807][T15760] ext4 filesystem being mounted at /277/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 362.766179][T15782] lo speed is unknown, defaulting to 1000 [ 362.775816][T15782] lo speed is unknown, defaulting to 1000 [ 363.497728][T15796] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3733'. [ 363.809039][T15802] lo speed is unknown, defaulting to 1000 [ 363.815663][T15802] lo speed is unknown, defaulting to 1000 [ 364.852592][T15765] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 364.868598][T15765] EXT4-fs (loop7): Remounting filesystem read-only [ 365.179654][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.212171][T15814] netdevsim netdevsim3 eth0: unset [1, 2] type 2 family 0 port 6081 - 0 [ 365.220724][T15814] netdevsim netdevsim3 eth1: unset [1, 2] type 2 family 0 port 6081 - 0 [ 365.229128][T15814] netdevsim netdevsim3 eth2: unset [1, 2] type 2 family 0 port 6081 - 0 [ 365.237648][T15814] netdevsim netdevsim3 eth3: unset [1, 2] type 2 family 0 port 6081 - 0 [ 365.256340][T15814] geneve2: left promiscuous mode [ 365.276698][T15814] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 49150 - 0 [ 365.285257][T15814] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 49150 - 0 [ 365.293886][T15814] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 49150 - 0 [ 365.302463][T15814] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 49150 - 0 [ 365.369902][T15814] netdevsim netdevsim3 eth0: unset [1, 1] type 2 family 0 port 46427 - 0 [ 365.378636][T15814] netdevsim netdevsim3 eth1: unset [1, 1] type 2 family 0 port 46427 - 0 [ 365.387215][T15814] netdevsim netdevsim3 eth2: unset [1, 1] type 2 family 0 port 46427 - 0 [ 365.395749][T15814] netdevsim netdevsim3 eth3: unset [1, 1] type 2 family 0 port 46427 - 0 [ 365.501252][T15814] geneve3: left promiscuous mode [ 365.694877][ T5287] IPVS: starting estimator thread 0... [ 365.700403][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 365.700416][ T29] audit: type=1400 audit(1749969999.493:16902): avc: denied { setopt } for pid=15837 comm="syz.3.3745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 365.772459][ T29] audit: type=1326 audit(1749969999.563:16903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15840 comm="syz.3.3746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 365.796217][ T29] audit: type=1326 audit(1749969999.563:16904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15840 comm="syz.3.3746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 365.820049][ T29] audit: type=1326 audit(1749969999.563:16905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15840 comm="syz.3.3746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 365.843920][ T29] audit: type=1326 audit(1749969999.563:16906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15840 comm="syz.3.3746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 365.867572][ T29] audit: type=1326 audit(1749969999.563:16907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15840 comm="syz.3.3746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 365.882462][T15839] IPVS: using max 1920 ests per chain, 96000 per kthread [ 365.891319][ T29] audit: type=1326 audit(1749969999.563:16908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15840 comm="syz.3.3746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 365.922202][ T29] audit: type=1326 audit(1749969999.563:16909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15840 comm="syz.3.3746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 365.945885][ T29] audit: type=1326 audit(1749969999.563:16910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15840 comm="syz.3.3746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 365.969526][ T29] audit: type=1326 audit(1749969999.563:16911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15840 comm="syz.3.3746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 366.002239][T15843] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 366.011480][T15843] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 366.022724][T15843] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 366.031999][T15843] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 366.140067][T15845] loop7: detected capacity change from 0 to 512 [ 366.152849][T15845] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 366.174654][T15845] EXT4-fs (loop7): 1 truncate cleaned up [ 366.185810][T15845] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 367.312547][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.381948][T15874] netlink: 'syz.7.3756': attribute type 11 has an invalid length. [ 367.486958][T15880] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 367.642352][T15880] SELinux: failed to load policy [ 368.048565][T15872] syz.5.3766 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 368.062560][T15872] CPU: 1 UID: 0 PID: 15872 Comm: syz.5.3766 Not tainted 6.16.0-rc1-syzkaller-00236-g8c6bc74c7f89 #0 PREEMPT(voluntary) [ 368.062598][T15872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 368.062615][T15872] Call Trace: [ 368.062623][T15872] [ 368.062631][T15872] __dump_stack+0x1d/0x30 [ 368.062697][T15872] dump_stack_lvl+0xe8/0x140 [ 368.062723][T15872] dump_stack+0x15/0x1b [ 368.062745][T15872] dump_header+0x81/0x220 [ 368.062788][T15872] oom_kill_process+0x334/0x3f0 [ 368.062820][T15872] out_of_memory+0x979/0xb80 [ 368.062922][T15872] try_charge_memcg+0x5e6/0x9e0 [ 368.062959][T15872] obj_cgroup_charge_pages+0xa6/0x150 [ 368.062996][T15872] __memcg_kmem_charge_page+0x9f/0x170 [ 368.063051][T15872] __alloc_frozen_pages_noprof+0x188/0x360 [ 368.063153][T15872] alloc_pages_mpol+0xb3/0x250 [ 368.063193][T15872] alloc_pages_noprof+0x90/0x130 [ 368.063235][T15872] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 368.063378][T15872] __kvmalloc_node_noprof+0x30f/0x4e0 [ 368.063407][T15872] ? ip_set_alloc+0x1f/0x30 [ 368.063466][T15872] ? ip_set_alloc+0x1f/0x30 [ 368.063499][T15872] ip_set_alloc+0x1f/0x30 [ 368.063531][T15872] hash_netiface_create+0x282/0x740 [ 368.063584][T15872] ? __pfx_hash_netiface_create+0x10/0x10 [ 368.063640][T15872] ip_set_create+0x3cc/0x960 [ 368.063765][T15872] ? __nla_parse+0x40/0x60 [ 368.063790][T15872] nfnetlink_rcv_msg+0x4c3/0x590 [ 368.063913][T15872] ? selinux_capable+0x1f9/0x270 [ 368.063946][T15872] netlink_rcv_skb+0x123/0x220 [ 368.063988][T15872] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 368.064082][T15872] nfnetlink_rcv+0x16b/0x1690 [ 368.064137][T15872] ? __folio_put+0x11e/0x150 [ 368.064179][T15872] ? bpf_check+0xbe55/0xced0 [ 368.064221][T15872] ? emit_mov_imm64+0x2ca/0x2e0 [ 368.064240][T15872] ? do_jit+0x7d43/0x7f70 [ 368.064278][T15872] ? __list_del_entry_valid_or_report+0x65/0x130 [ 368.064344][T15872] ? xas_load+0x413/0x430 [ 368.064445][T15872] ? __rcu_read_unlock+0x4f/0x70 [ 368.064467][T15872] ? xa_load+0xb1/0xe0 [ 368.064484][T15872] ? should_fail_ex+0x30/0x280 [ 368.064536][T15872] ? selinux_nlmsg_lookup+0x99/0x890 [ 368.064585][T15872] ? selinux_netlink_send+0x59f/0x5f0 [ 368.064677][T15872] ? __rcu_read_unlock+0x34/0x70 [ 368.064698][T15872] ? __netlink_lookup+0x266/0x2a0 [ 368.064728][T15872] netlink_unicast+0x59e/0x670 [ 368.064772][T15872] netlink_sendmsg+0x58b/0x6b0 [ 368.064834][T15872] ? __pfx_netlink_sendmsg+0x10/0x10 [ 368.064854][T15872] __sock_sendmsg+0x142/0x180 [ 368.064881][T15872] ____sys_sendmsg+0x31e/0x4e0 [ 368.064927][T15872] ___sys_sendmsg+0x17b/0x1d0 [ 368.065019][T15872] __x64_sys_sendmsg+0xd4/0x160 [ 368.065043][T15872] x64_sys_call+0x2999/0x2fb0 [ 368.065113][T15872] do_syscall_64+0xd2/0x200 [ 368.065187][T15872] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 368.065213][T15872] ? clear_bhb_loop+0x40/0x90 [ 368.065234][T15872] ? clear_bhb_loop+0x40/0x90 [ 368.065260][T15872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.065374][T15872] RIP: 0033:0x7f954419e929 [ 368.065401][T15872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 368.065425][T15872] RSP: 002b:00007f9542807038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.065444][T15872] RAX: ffffffffffffffda RBX: 00007f95443c5fa0 RCX: 00007f954419e929 [ 368.065457][T15872] RDX: 0000000000000810 RSI: 0000200000000040 RDI: 0000000000000003 [ 368.065469][T15872] RBP: 00007f9544220b39 R08: 0000000000000000 R09: 0000000000000000 [ 368.065508][T15872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 368.065524][T15872] R13: 0000000000000000 R14: 00007f95443c5fa0 R15: 00007fffa22ad9b8 [ 368.065595][T15872] [ 368.065603][T15872] memory: usage 307200kB, limit 307200kB, failcnt 1629 [ 368.433740][T15872] memory+swap: usage 324544kB, limit 9007199254740988kB, failcnt 0 [ 368.441707][T15872] kmem: usage 241820kB, limit 9007199254740988kB, failcnt 0 [ 368.449072][T15872] Memory cgroup stats for /syz5: [ 368.449386][T15872] cache 66940928 [ 368.457961][T15872] rss 0 [ 368.460733][T15872] shmem 0 [ 368.463757][T15872] mapped_file 0 [ 368.467233][T15872] dirty 0 [ 368.470207][T15872] writeback 0 [ 368.473585][T15872] workingset_refault_anon 182 [ 368.478290][T15872] workingset_refault_file 32 [ 368.482913][T15872] swap 17760256 [ 368.486382][T15872] swapcached 8192 [ 368.490012][T15872] pgpgin 452547 [ 368.493544][T15872] pgpgout 436202 [ 368.497114][T15872] pgfault 463497 [ 368.500666][T15872] pgmajfault 45 [ 368.504177][T15872] inactive_anon 8192 [ 368.508158][T15872] active_anon 0 [ 368.511686][T15872] inactive_file 0 [ 368.515355][T15872] active_file 0 [ 368.518845][T15872] unevictable 66940928 [ 368.523007][T15872] hierarchical_memory_limit 314572800 [ 368.528396][T15872] hierarchical_memsw_limit 9223372036854771712 [ 368.534623][T15872] total_cache 66940928 [ 368.538738][T15872] total_rss 0 [ 368.542027][T15872] total_shmem 0 [ 368.545541][T15872] total_mapped_file 0 [ 368.549535][T15872] total_dirty 0 [ 368.553085][T15872] total_writeback 0 [ 368.556959][T15872] total_workingset_refault_anon 182 [ 368.562188][T15872] total_workingset_refault_file 32 [ 368.567465][T15872] total_swap 17760256 [ 368.571484][T15872] total_swapcached 8192 [ 368.575738][T15872] total_pgpgin 452547 [ 368.579815][T15872] total_pgpgout 436202 [ 368.583927][T15872] total_pgfault 463497 [ 368.588057][T15872] total_pgmajfault 45 [ 368.592064][T15872] total_inactive_anon 8192 [ 368.596539][T15872] total_active_anon 0 [ 368.600554][T15872] total_inactive_file 0 [ 368.604863][T15872] total_active_file 0 [ 368.608898][T15872] total_unevictable 66940928 [ 368.613556][T15872] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.927,pid=6407,uid=0 [ 368.628249][T15872] Memory cgroup out of memory: Killed process 6407 (syz.5.927) total-vm:95668kB, anon-rss:944kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 368.654069][ T3875] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 368.665106][ T3875] CPU: 1 UID: 0 PID: 3875 Comm: syz-executor Not tainted 6.16.0-rc1-syzkaller-00236-g8c6bc74c7f89 #0 PREEMPT(voluntary) [ 368.665138][ T3875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 368.665154][ T3875] Call Trace: [ 368.665160][ T3875] [ 368.665187][ T3875] __dump_stack+0x1d/0x30 [ 368.665228][ T3875] dump_stack_lvl+0xe8/0x140 [ 368.665281][ T3875] dump_stack+0x15/0x1b [ 368.665303][ T3875] dump_header+0x81/0x220 [ 368.665341][ T3875] oom_kill_process+0x334/0x3f0 [ 368.665382][ T3875] out_of_memory+0x979/0xb80 [ 368.665417][ T3875] try_charge_memcg+0x5e6/0x9e0 [ 368.665492][ T3875] charge_memcg+0x51/0xc0 [ 368.665525][ T3875] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 368.665583][ T3875] __read_swap_cache_async+0x1df/0x350 [ 368.665625][ T3875] swap_cluster_readahead+0x277/0x3e0 [ 368.665742][ T3875] swapin_readahead+0xde/0x6f0 [ 368.665773][ T3875] ? __filemap_get_folio+0x4f7/0x6b0 [ 368.665896][ T3875] ? swap_cache_get_folio+0x77/0x200 [ 368.665987][ T3875] do_swap_page+0x301/0x2430 [ 368.666009][ T3875] ? finish_task_switch+0xad/0x2b0 [ 368.666086][ T3875] ? __pfx_default_wake_function+0x10/0x10 [ 368.666121][ T3875] handle_mm_fault+0x9a5/0x2be0 [ 368.666150][ T3875] ? mas_walk+0xf2/0x120 [ 368.666263][ T3875] do_user_addr_fault+0x636/0x1090 [ 368.666338][ T3875] ? fpregs_restore_userregs+0xe2/0x1d0 [ 368.666381][ T3875] ? switch_fpu_return+0xe/0x20 [ 368.666413][ T3875] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 368.666438][ T3875] exc_page_fault+0x62/0xa0 [ 368.666494][ T3875] asm_exc_page_fault+0x26/0x30 [ 368.666514][ T3875] RIP: 0033:0x7f95441d11a5 [ 368.666532][ T3875] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 43 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 368.666554][ T3875] RSP: 002b:00007fffa22adcf8 EFLAGS: 00010246 [ 368.666573][ T3875] RAX: 0000000000000000 RBX: 00000000000007bb RCX: 00007f95441d11a3 [ 368.666588][ T3875] RDX: 00007fffa22add10 RSI: 0000000000000000 RDI: 0000000000000000 [ 368.666664][ T3875] RBP: 00007fffa22add7c R08: 000000001ced091a R09: 0000000000000000 [ 368.666675][ T3875] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 368.666686][ T3875] R13: 00000000000927c0 R14: 0000000000059e5b R15: 00007fffa22addd0 [ 368.666709][ T3875] [ 368.666717][ T3875] memory: usage 307200kB, limit 307200kB, failcnt 1630 [ 368.717470][T15901] netlink: 'syz.6.3764': attribute type 10 has an invalid length. [ 368.718303][ T3875] memory+swap: usage 324448kB, limit 9007199254740988kB, failcnt 0 [ 368.718349][ T3875] kmem: usage 241792kB, limit 9007199254740988kB, failcnt 0 [ 368.722970][T15901] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3764'. [ 368.727785][ T3875] Memory cgroup stats for /syz5: [ 368.932742][ T3875] cache 66940928 [ 368.941301][ T3875] rss 0 [ 368.944150][ T3875] shmem 0 [ 368.947130][ T3875] mapped_file 0 [ 368.950593][ T3875] dirty 0 [ 368.953568][ T3875] writeback 0 [ 368.956884][ T3875] workingset_refault_anon 182 [ 368.961554][ T3875] workingset_refault_file 32 [ 368.966189][ T3875] swap 17760256 [ 368.969663][ T3875] swapcached 8192 [ 368.973342][ T3875] pgpgin 452547 [ 368.976853][ T3875] pgpgout 436202 [ 368.980394][ T3875] pgfault 463497 [ 368.983964][ T3875] pgmajfault 45 [ 368.987517][ T3875] inactive_anon 8192 [ 368.991428][ T3875] active_anon 0 [ 368.994992][ T3875] inactive_file 0 [ 368.998644][ T3875] active_file 0 [ 369.002141][ T3875] unevictable 66940928 [ 369.006273][ T3875] hierarchical_memory_limit 314572800 [ 369.011738][ T3875] hierarchical_memsw_limit 9223372036854771712 [ 369.018058][ T3875] total_cache 66940928 [ 369.022141][ T3875] total_rss 0 [ 369.025606][ T3875] total_shmem 0 [ 369.029083][ T3875] total_mapped_file 0 [ 369.033097][ T3875] total_dirty 0 [ 369.036708][ T3875] total_writeback 0 [ 369.040692][ T3875] total_workingset_refault_anon 182 [ 369.046036][ T3875] total_workingset_refault_file 32 [ 369.051192][ T3875] total_swap 17760256 [ 369.055252][ T3875] total_swapcached 8192 [ 369.059418][ T3875] total_pgpgin 452547 [ 369.063441][ T3875] total_pgpgout 436202 [ 369.067529][ T3875] total_pgfault 463497 [ 369.071630][ T3875] total_pgmajfault 45 [ 369.075652][ T3875] total_inactive_anon 8192 [ 369.079821][T15906] hub 6-0:1.0: USB hub found [ 369.080108][ T3875] total_active_anon 0 [ 369.080195][ T3875] total_inactive_file 0 [ 369.084788][T15906] hub 6-0:1.0: 8 ports detected [ 369.097961][ T3875] total_active_file 0 [ 369.102418][ T3875] total_unevictable 66940928 [ 369.107052][ T3875] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.3766,pid=15871,uid=0 [ 369.121945][ T3875] Memory cgroup out of memory: Killed process 15871 (syz.5.3766) total-vm:95932kB, anon-rss:932kB, file-rss:22064kB, shmem-rss:0kB, UID:0 pgtables:152kB oom_score_adj:0 [ 369.268141][T15916] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3769'. [ 369.277240][T15916] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3769'. [ 369.286393][T15916] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3769'. [ 369.341511][T15920] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3771'. [ 369.354823][T15916] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3769'. [ 369.500661][T15929] macsec1: entered promiscuous mode [ 369.505979][T15929] team0: entered promiscuous mode [ 369.524536][T15929] geneve1: entered promiscuous mode [ 369.538446][T15929] team0: left promiscuous mode [ 369.546688][T15929] geneve1: left promiscuous mode [ 369.803541][T15933] lo speed is unknown, defaulting to 1000 [ 369.816250][T15933] lo speed is unknown, defaulting to 1000 [ 369.924607][T15938] netlink: 'syz.4.3779': attribute type 10 has an invalid length. [ 370.048369][T15939] lo speed is unknown, defaulting to 1000 [ 370.059665][T15939] lo speed is unknown, defaulting to 1000 [ 370.572430][T15970] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 370.759636][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 370.759657][ T29] audit: type=1326 audit(1749970004.553:17115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 370.809978][ T29] audit: type=1326 audit(1749970004.553:17116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 370.834723][ T29] audit: type=1326 audit(1749970004.563:17117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 370.858577][ T29] audit: type=1326 audit(1749970004.563:17118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 370.883049][ T29] audit: type=1326 audit(1749970004.563:17119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 370.906811][ T29] audit: type=1326 audit(1749970004.563:17120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 370.930770][ T29] audit: type=1326 audit(1749970004.563:17121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 370.954481][ T29] audit: type=1326 audit(1749970004.593:17122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 370.978107][ T29] audit: type=1326 audit(1749970004.593:17123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 371.009600][ T29] audit: type=1326 audit(1749970004.603:17124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15972 comm="syz.6.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd5b5c0d290 code=0x7ffc0000 [ 371.051316][T15974] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3790'. [ 371.191005][T15983] futex_wake_op: syz.3.3793 tries to shift op by -1; fix this program [ 371.462654][T15995] lo speed is unknown, defaulting to 1000 [ 371.469073][T15995] lo speed is unknown, defaulting to 1000 [ 371.845931][T15998] lo speed is unknown, defaulting to 1000 [ 371.880637][T15998] lo speed is unknown, defaulting to 1000 [ 372.096981][T16009] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3799'. [ 372.103332][T16008] futex_wake_op: syz.3.3800 tries to shift op by -1; fix this program [ 372.146778][T16009] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3799'. [ 372.400242][T16016] lo speed is unknown, defaulting to 1000 [ 372.406344][T16016] lo speed is unknown, defaulting to 1000 [ 373.466581][T16047] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3812'. [ 373.485181][T16049] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=16049 comm=syz.4.3816 [ 373.687782][T16066] netem: change failed [ 373.803331][T16068] lo speed is unknown, defaulting to 1000 [ 373.807895][T16070] futex_wake_op: syz.5.3821 tries to shift op by -1; fix this program [ 373.809924][T16068] lo speed is unknown, defaulting to 1000 [ 374.067793][T16077] lo speed is unknown, defaulting to 1000 [ 374.074228][T16077] lo speed is unknown, defaulting to 1000 [ 374.954090][T16096] lo speed is unknown, defaulting to 1000 [ 374.960366][T16096] lo speed is unknown, defaulting to 1000 [ 375.689053][T16125] loop7: detected capacity change from 0 to 2048 [ 375.731239][T16125] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.751965][T16125] ext4 filesystem being mounted at /291/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 375.766983][T16125] futex_wake_op: syz.7.3838 tries to shift op by -1; fix this program [ 376.023880][T16137] lo speed is unknown, defaulting to 1000 [ 376.030366][T16137] lo speed is unknown, defaulting to 1000 [ 376.379631][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 376.379645][ T29] audit: type=1400 audit(1749970010.174:17351): avc: denied { setopt } for pid=16138 comm="syz.5.3853" lport=36170 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 376.451188][T16141] __nla_validate_parse: 5 callbacks suppressed [ 376.451208][T16141] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3843'. [ 376.530481][ T29] audit: type=1400 audit(1749970010.214:17352): avc: denied { bind } for pid=16139 comm="syz.4.3843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 376.551256][ T29] audit: type=1400 audit(1749970010.284:17353): avc: denied { create } for pid=16138 comm="syz.5.3853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 376.570941][ T29] audit: type=1400 audit(1749970010.294:17354): avc: denied { write } for pid=16138 comm="syz.5.3853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 376.647100][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.831929][ T29] audit: type=1400 audit(1749970010.624:17355): avc: denied { mount } for pid=16147 comm="syz.4.3846" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 377.004382][T16169] lo speed is unknown, defaulting to 1000 [ 377.011124][T16169] lo speed is unknown, defaulting to 1000 [ 377.504131][T16175] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3847'. [ 377.834561][T16205] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=16205 comm=syz.6.3850 [ 377.867281][T16205] netlink: 104 bytes leftover after parsing attributes in process `syz.6.3850'. [ 377.947799][T16211] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 378.185756][T16246] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 378.194422][T16246] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 379.430912][T16301] netlink: 160 bytes leftover after parsing attributes in process `syz.4.3858'. [ 379.495394][T16311] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3860'. [ 379.512013][T16309] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3859'. [ 379.690680][ T29] audit: type=1326 audit(1749970013.484:17356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.5.3863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 379.742732][ T29] audit: type=1326 audit(1749970013.484:17357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.5.3863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 379.766426][ T29] audit: type=1326 audit(1749970013.484:17358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.5.3863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 379.790075][ T29] audit: type=1326 audit(1749970013.484:17359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.5.3863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 379.813789][ T29] audit: type=1326 audit(1749970013.494:17360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.5.3863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 380.409086][T16326] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3864'. [ 381.125481][T16354] loop7: detected capacity change from 0 to 128 [ 381.164845][T16352] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3872'. [ 381.349603][T16360] netlink: 332 bytes leftover after parsing attributes in process `syz.3.3874'. [ 381.385987][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 381.386005][ T29] audit: type=1326 audit(1749970015.184:17455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5b5c058e7 code=0x7ffc0000 [ 381.415948][ T29] audit: type=1326 audit(1749970015.184:17456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd5b5baab19 code=0x7ffc0000 [ 381.439476][ T29] audit: type=1326 audit(1749970015.184:17457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 381.475308][ T29] audit: type=1326 audit(1749970015.264:17458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5b5c058e7 code=0x7ffc0000 [ 381.498934][ T29] audit: type=1326 audit(1749970015.264:17459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd5b5baab19 code=0x7ffc0000 [ 381.522466][ T29] audit: type=1326 audit(1749970015.264:17460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 381.553848][ T29] audit: type=1326 audit(1749970015.344:17461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5b5c058e7 code=0x7ffc0000 [ 381.577516][ T29] audit: type=1326 audit(1749970015.344:17462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd5b5baab19 code=0x7ffc0000 [ 381.601166][ T29] audit: type=1326 audit(1749970015.344:17463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 381.627581][ T29] audit: type=1326 audit(1749970015.424:17464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16355 comm="syz.6.3873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5b5c058e7 code=0x7ffc0000 [ 382.633690][T16400] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3888'. [ 383.261748][T16402] siw: device registration error -23 [ 383.298511][T16402] netlink: 164 bytes leftover after parsing attributes in process `syz.7.3889'. [ 383.331129][T16402] netlink: 164 bytes leftover after parsing attributes in process `syz.7.3889'. [ 383.340344][T16402] netlink: 60 bytes leftover after parsing attributes in process `syz.7.3889'. [ 383.615321][T16405] netlink: 'syz.7.3890': attribute type 10 has an invalid length. [ 383.728994][T16405] team0: Port device dummy0 added [ 384.026371][T16419] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3893'. [ 384.272389][T16423] loop7: detected capacity change from 0 to 256 [ 384.280011][T16423] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 384.751160][T16441] netlink: 332 bytes leftover after parsing attributes in process `syz.6.3902'. [ 384.840228][T16444] netlink: 'syz.3.3904': attribute type 10 has an invalid length. [ 384.872367][T16444] bond8: (slave dummy0): Releasing active interface [ 384.884930][T16444] dummy0: left promiscuous mode [ 385.943054][T16488] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3917'. [ 385.987393][T16486] netlink: 'syz.6.3919': attribute type 10 has an invalid length. [ 386.059414][T16482] lo speed is unknown, defaulting to 1000 [ 386.074083][T16491] netlink: 'syz.5.3920': attribute type 13 has an invalid length. [ 386.083197][T16482] lo speed is unknown, defaulting to 1000 [ 386.391277][ T29] kauditd_printk_skb: 435 callbacks suppressed [ 386.391329][ T29] audit: type=1326 audit(1749970020.054:17900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f95441958e7 code=0x7ffc0000 [ 386.421275][ T29] audit: type=1326 audit(1749970020.054:17901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f954413ab19 code=0x7ffc0000 [ 386.444814][ T29] audit: type=1326 audit(1749970020.054:17902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 386.468530][ T29] audit: type=1326 audit(1749970020.064:17903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f95441958e7 code=0x7ffc0000 [ 386.492213][ T29] audit: type=1326 audit(1749970020.064:17904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f954413ab19 code=0x7ffc0000 [ 386.515753][ T29] audit: type=1326 audit(1749970020.064:17905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 386.539377][ T29] audit: type=1326 audit(1749970020.074:17906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f95441958e7 code=0x7ffc0000 [ 386.562936][ T29] audit: type=1326 audit(1749970020.074:17907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f954413ab19 code=0x7ffc0000 [ 386.586554][ T29] audit: type=1326 audit(1749970020.074:17908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 386.610328][ T29] audit: type=1326 audit(1749970020.084:17909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16494 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f95441958e7 code=0x7ffc0000 [ 387.675367][T16523] loop7: detected capacity change from 0 to 512 [ 387.758863][T16523] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 387.781635][T16523] ext4 filesystem being mounted at /305/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.800912][T16529] xt_CT: No such helper "netbios-ns" [ 389.309973][T16568] lo speed is unknown, defaulting to 1000 [ 389.319206][T16568] lo speed is unknown, defaulting to 1000 [ 389.783950][T16598] netlink: 'syz.4.3955': attribute type 4 has an invalid length. [ 389.887950][T16608] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.3956'. [ 389.913885][T16600] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.3956'. [ 390.015921][T16614] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 390.964150][T16634] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3966'. [ 390.973112][T16634] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3966'. [ 391.032724][T16634] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3966'. [ 391.082158][T16635] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3966'. [ 391.091144][T16635] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3966'. [ 391.394787][T16655] SET target dimension over the limit! [ 391.444861][T16664] netlink: 300 bytes leftover after parsing attributes in process `syz.4.3978'. [ 391.460021][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 391.460036][ T29] audit: type=1400 audit(1749970025.254:18224): avc: denied { setopt } for pid=16663 comm="syz.4.3978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 391.468866][T16661] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3977'. [ 391.527829][ T29] audit: type=1400 audit(1749970025.294:18225): avc: denied { ioctl } for pid=16663 comm="syz.4.3978" path="socket:[47673]" dev="sockfs" ino=47673 ioctlcmd=0x9422 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 391.552809][ T29] audit: type=1326 audit(1749970025.304:18226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.3.3968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 391.573399][T16669] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3979'. [ 391.576418][ T29] audit: type=1326 audit(1749970025.304:18227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.3.3968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 391.667292][ T29] audit: type=1400 audit(1749970025.464:18228): avc: denied { kexec_image_load } for pid=16671 comm="syz.5.3981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 391.739583][ T29] audit: type=1326 audit(1749970025.464:18229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.3.3968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 391.763381][ T29] audit: type=1326 audit(1749970025.464:18230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.3.3968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2b224ce963 code=0x7ffc0000 [ 391.786936][ T29] audit: type=1326 audit(1749970025.464:18231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.3.3968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2b224ce963 code=0x7ffc0000 [ 391.810434][ T29] audit: type=1326 audit(1749970025.464:18232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.3.3968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 391.834309][ T29] audit: type=1326 audit(1749970025.464:18233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.3.3968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 393.850254][T16724] xt_CT: No such helper "netbios-ns" [ 393.865135][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 393.882466][T16728] bond0: (slave erspan0): Releasing active interface [ 393.900904][T16728] team0: Port device geneve1 removed [ 394.619372][T16758] xt_hashlimit: max too large, truncated to 1048576 [ 395.147672][T16771] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(5) [ 395.154267][T16771] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 395.161774][T16771] vhci_hcd vhci_hcd.0: Device attached [ 395.651522][T16771] lo speed is unknown, defaulting to 1000 [ 395.657745][T16771] lo speed is unknown, defaulting to 1000 [ 396.148566][T16772] usbip_core: unknown command [ 396.153309][T16772] vhci_hcd: unknown pdu 0 [ 396.157695][T16772] usbip_core: unknown command [ 396.179072][ T5007] vhci_hcd: stop threads [ 396.183419][ T5007] vhci_hcd: release socket [ 396.187940][ T5007] vhci_hcd: disconnect device [ 397.150770][ T9] vhci_hcd: vhci_device speed not set [ 397.330610][ C0] EXT4-fs (loop2): error count since last fsck: 214 [ 397.337284][ C0] EXT4-fs (loop2): initial error at time 1749969727: ext4_acquire_dquot:6933 [ 397.346120][ C0] EXT4-fs (loop2): last error at time 1749969728: ext4_empty_dir:3116: inode 11: block 74 [ 398.148022][T16796] netlink: 'syz.3.4020': attribute type 10 has an invalid length. [ 398.714451][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 398.714554][ T29] audit: type=1326 audit(1749970032.515:18386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 398.746236][ T29] audit: type=1326 audit(1749970032.525:18387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 398.769942][ T29] audit: type=1326 audit(1749970032.525:18388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 398.793689][ T29] audit: type=1326 audit(1749970032.525:18389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 398.817422][ T29] audit: type=1326 audit(1749970032.525:18390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 398.841046][ T29] audit: type=1326 audit(1749970032.525:18391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 398.865107][ T29] audit: type=1326 audit(1749970032.525:18392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 398.888735][ T29] audit: type=1326 audit(1749970032.525:18393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 398.912365][ T29] audit: type=1326 audit(1749970032.525:18394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 398.936234][ T29] audit: type=1326 audit(1749970032.545:18395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16812 comm="syz.5.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 399.244291][T16819] loop7: detected capacity change from 0 to 1024 [ 399.336685][T16819] EXT4-fs: Ignoring removed orlov option [ 399.342594][T16819] EXT4-fs: Ignoring removed nomblk_io_submit option [ 399.576557][T16819] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 400.144073][T16858] netlink: 'syz.4.4044': attribute type 1 has an invalid length. [ 400.170920][T16858] 8021q: adding VLAN 0 to HW filter on device bond9 [ 400.189871][T16858] ip6erspan0: entered promiscuous mode [ 400.265895][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.323155][T16867] __nla_validate_parse: 5 callbacks suppressed [ 400.323172][T16867] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4048'. [ 400.338354][T16867] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4048'. [ 400.347701][T16867] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4048'. [ 400.369375][T16869] loop7: detected capacity change from 0 to 2048 [ 400.540127][T16874] rdma_op ffff8881435be980 conn xmit_rdma 0000000000000000 [ 400.964849][T16869] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 401.532217][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.848283][T16908] wireguard0: entered promiscuous mode [ 401.854020][T16908] wireguard0: entered allmulticast mode [ 401.945496][T16921] netlink: 136 bytes leftover after parsing attributes in process `syz.4.4061'. [ 402.004288][T16924] loop7: detected capacity change from 0 to 2048 [ 402.033092][T16924] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 402.054726][T16924] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 402.068684][T16924] futex_wake_op: syz.7.4062 tries to shift op by -1; fix this program [ 402.825195][T16941] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.833533][T16941] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.842247][T16941] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.850517][T16941] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.859384][T16941] geneve4: entered promiscuous mode [ 402.864701][T16941] geneve4: entered allmulticast mode [ 402.878174][T16941] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.886632][T16941] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.895142][T16941] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.903556][T16941] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.971026][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.017164][T16949] loop7: detected capacity change from 0 to 512 [ 403.042024][T16949] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 403.229550][T16951] lo speed is unknown, defaulting to 1000 [ 403.236068][T16951] lo speed is unknown, defaulting to 1000 [ 403.520456][T16949] EXT4-fs (loop7): 1 truncate cleaned up [ 403.537469][T16949] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 403.720944][ T29] kauditd_printk_skb: 311 callbacks suppressed [ 403.720963][ T29] audit: type=1326 audit(1749970037.525:18707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5b5c058e7 code=0x7ffc0000 [ 403.758956][T16949] netlink: 'syz.7.4069': attribute type 1 has an invalid length. [ 403.766894][T16949] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4069'. [ 404.082602][ T29] audit: type=1326 audit(1749970037.555:18708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd5b5baab19 code=0x7ffc0000 [ 404.106430][ T29] audit: type=1326 audit(1749970037.555:18709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5b5c058e7 code=0x7ffc0000 [ 404.130059][ T29] audit: type=1326 audit(1749970037.555:18710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd5b5baab19 code=0x7ffc0000 [ 404.153650][ T29] audit: type=1326 audit(1749970037.555:18711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 404.177277][ T29] audit: type=1326 audit(1749970037.575:18712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5b5c058e7 code=0x7ffc0000 [ 404.200932][ T29] audit: type=1326 audit(1749970037.575:18713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd5b5baab19 code=0x7ffc0000 [ 404.224548][ T29] audit: type=1326 audit(1749970037.575:18714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd5b5c0e929 code=0x7ffc0000 [ 404.248271][ T29] audit: type=1326 audit(1749970037.595:18715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5b5c058e7 code=0x7ffc0000 [ 404.271950][ T29] audit: type=1326 audit(1749970037.595:18716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16953 comm="syz.6.4071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd5b5baab19 code=0x7ffc0000 [ 404.320316][T16960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4073'. [ 404.329314][T16960] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4073'. [ 404.338340][T16960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4073'. [ 404.391149][T16960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4073'. [ 404.718688][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.105620][T16978] netlink: 'syz.7.4075': attribute type 1 has an invalid length. [ 405.140813][T16978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.184312][T16978] ip6erspan0: entered promiscuous mode [ 405.289424][T16984] loop7: detected capacity change from 0 to 512 [ 405.298967][T16984] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 405.317469][T16987] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4082'. [ 405.331481][T16984] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.4081: invalid block [ 405.345667][T16987] macvtap0: entered promiscuous mode [ 405.351048][T16987] $Hÿ: entered promiscuous mode [ 405.354710][T16984] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.4081: invalid indirect mapped block 4294967295 (level 1) [ 405.356178][T16987] macvtap0: entered allmulticast mode [ 405.371261][T16984] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.4081: invalid indirect mapped block 4294967295 (level 1) [ 405.375577][T16987] $Hÿ: entered allmulticast mode [ 405.392634][T16984] EXT4-fs (loop7): 2 truncates cleaned up [ 405.398724][T16987] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 405.403248][T16984] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.719712][T16996] xt_TCPMSS: Only works on TCP SYN packets [ 405.751655][T16984] EXT4-fs error (device loop7): __ext4_remount:6736: comm syz.7.4081: Abort forced by user [ 405.776718][T16984] EXT4-fs (loop7): Remounting filesystem read-only [ 405.783380][T16984] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 405.836436][T16998] wireguard0: entered promiscuous mode [ 405.842062][T16998] wireguard0: entered allmulticast mode [ 405.923780][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.278734][T17005] random: crng reseeded on system resumption [ 406.321675][T17005] $Hÿ: (slave bridge0): Releasing backup interface [ 406.336012][T17005] bridge0: left promiscuous mode [ 406.355265][T17005] team0: Port device dummy0 removed [ 406.368764][T17005] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.377344][T17005] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.385753][T17005] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.394230][T17005] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.449235][T17005] team0: Port device geneve1 removed [ 406.458671][T17005] bond2: (slave veth3): Releasing active interface [ 406.700031][T17011] Cannot find del_set index 0 as target [ 406.781990][T17018] xt_CT: No such helper "netbios-ns" [ 406.813042][T17014] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4100'. [ 406.822055][T17014] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4100'. [ 406.841760][T17014] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4100'. [ 408.017729][T17043] loop7: detected capacity change from 0 to 512 [ 408.043954][T17043] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 408.162712][T17043] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.4097: invalid block [ 408.195498][T17043] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.4097: invalid indirect mapped block 4294967295 (level 1) [ 408.253044][T17043] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.4097: invalid indirect mapped block 4294967295 (level 1) [ 408.314089][T17043] EXT4-fs (loop7): 2 truncates cleaned up [ 408.341760][T17043] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 408.391537][T17043] EXT4-fs error (device loop7): __ext4_remount:6736: comm syz.7.4097: Abort forced by user [ 408.413314][T17054] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 408.424679][T17039] netlink: 'syz.4.4096': attribute type 13 has an invalid length. [ 408.441285][T17043] EXT4-fs (loop7): Remounting filesystem read-only [ 408.447872][T17043] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 408.512403][T17039] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.545072][T17039] tipc: Resetting bearer [ 408.552184][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.565384][T17039] net_ratelimit: 20 callbacks suppressed [ 408.565399][T17039] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 408.587100][ T9] lo speed is unknown, defaulting to 1000 [ 408.592908][ T9] syz2: Port: 1 Link ACTIVE [ 408.662728][T17060] wireguard0: entered promiscuous mode [ 408.668290][T17060] wireguard0: entered allmulticast mode [ 408.733872][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 408.733886][ T29] audit: type=1326 audit(1749970042.535:18831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 408.764053][ T29] audit: type=1326 audit(1749970042.535:18832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 408.936646][T17070] xt_CT: No such helper "netbios-ns" [ 408.951188][ T29] audit: type=1326 audit(1749970042.595:18833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 408.974849][ T29] audit: type=1326 audit(1749970042.595:18834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 408.998469][ T29] audit: type=1326 audit(1749970042.595:18835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 409.022175][ T29] audit: type=1326 audit(1749970042.595:18836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 409.045765][ T29] audit: type=1326 audit(1749970042.595:18837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 409.069416][ T29] audit: type=1326 audit(1749970042.595:18838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 409.093009][ T29] audit: type=1326 audit(1749970042.595:18839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 409.116595][ T29] audit: type=1326 audit(1749970042.595:18840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17063 comm="syz.3.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b224ce929 code=0x7ffc0000 [ 409.413609][T17083] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4109'. [ 409.796917][T17111] loop7: detected capacity change from 0 to 2048 [ 409.825288][T17112] futex_wake_op: syz.3.4116 tries to shift op by -1; fix this program [ 409.844215][T17111] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.921282][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.215961][T17121] loop7: detected capacity change from 0 to 8192 [ 411.015077][T17146] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4123'. [ 411.054556][T17148] wireguard0: entered promiscuous mode [ 411.060194][T17148] wireguard0: entered allmulticast mode [ 411.392641][T17155] loop7: detected capacity change from 0 to 512 [ 411.461325][T17155] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 411.529565][T17155] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.4127: invalid block [ 411.584845][T17155] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.4127: invalid indirect mapped block 4294967295 (level 1) [ 411.640465][T17155] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.4127: invalid indirect mapped block 4294967295 (level 1) [ 411.710934][T17155] EXT4-fs (loop7): 2 truncates cleaned up [ 411.750400][T17155] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.796314][T17160] lo speed is unknown, defaulting to 1000 [ 411.807109][T17160] lo speed is unknown, defaulting to 1000 [ 411.901148][T17155] EXT4-fs error (device loop7): __ext4_remount:6736: comm syz.7.4127: Abort forced by user [ 411.911518][T17155] EXT4-fs (loop7): Remounting filesystem read-only [ 411.918109][T17155] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 411.991611][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.306431][T17164] netlink: 'syz.3.4131': attribute type 13 has an invalid length. [ 412.339266][T17164] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 412.538962][T17167] loop7: detected capacity change from 0 to 512 [ 412.575115][T17167] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 412.620160][T17167] EXT4-fs error (device loop7): ext4_orphan_get:1393: inode #15: comm syz.7.4143: casefold flag without casefold feature [ 412.641135][T17167] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.4143: couldn't read orphan inode 15 (err -117) [ 412.664067][T17167] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 412.831205][T17186] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4133'. [ 412.884389][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.457397][T17198] O3ãc¤±: renamed from bridge_slave_0 [ 413.760231][T17204] loop7: detected capacity change from 0 to 2048 [ 413.774860][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 413.774874][ T29] audit: type=1326 audit(1749970047.576:18938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 413.833908][T17204] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 413.836723][ T29] audit: type=1326 audit(1749970047.616:18939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 413.869716][ T29] audit: type=1326 audit(1749970047.636:18940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 413.893394][ T29] audit: type=1326 audit(1749970047.636:18941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 413.917165][ T29] audit: type=1326 audit(1749970047.636:18942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 414.058902][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.069332][ T29] audit: type=1326 audit(1749970047.646:18943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 414.093163][ T29] audit: type=1326 audit(1749970047.646:18944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4e8079e963 code=0x7ffc0000 [ 414.116712][ T29] audit: type=1326 audit(1749970047.646:18945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4e8079d3df code=0x7ffc0000 [ 414.140530][ T29] audit: type=1326 audit(1749970047.646:18946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f4e8079e9b7 code=0x7ffc0000 [ 414.164170][ T29] audit: type=1326 audit(1749970047.756:18947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17201 comm="syz.4.4140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4e8079d290 code=0x7ffc0000 [ 414.238012][T17211] tipc: Resetting bearer [ 414.279270][T17217] loop7: detected capacity change from 0 to 2048 [ 414.344449][T17217] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 414.388530][T17222] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4148'. [ 414.501918][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.873300][T17263] tipc: Can't bind to reserved service type 0 [ 414.897802][T17266] netlink: 'syz.4.4165': attribute type 4 has an invalid length. [ 414.916935][ T5287] lo speed is unknown, defaulting to 1000 [ 414.922811][ T5287] syz2: Port: 1 Link DOWN [ 414.927744][T17266] netlink: 'syz.4.4165': attribute type 4 has an invalid length. [ 414.938917][ T5287] lo speed is unknown, defaulting to 1000 [ 414.944722][ T5287] syz2: Port: 1 Link ACTIVE [ 415.215013][T17273] wireguard0: entered promiscuous mode [ 415.220687][T17273] wireguard0: entered allmulticast mode [ 417.196149][T17323] loop7: detected capacity change from 0 to 2048 [ 417.211760][T17323] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.245446][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.723690][T17339] netlink: 'syz.3.4190': attribute type 13 has an invalid length. [ 418.011531][T17343] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4191'. [ 418.623372][T17383] tipc: Resetting bearer [ 418.772916][T17395] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4211'. [ 418.782220][ T29] kauditd_printk_skb: 845 callbacks suppressed [ 418.782236][ T29] audit: type=1326 audit(1749970052.586:19793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4e807958e7 code=0x7ffc0000 [ 418.813769][ T29] audit: type=1326 audit(1749970052.586:19794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4e8073ab19 code=0x7ffc0000 [ 418.837374][ T29] audit: type=1326 audit(1749970052.586:19795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 418.860992][ T29] audit: type=1326 audit(1749970052.596:19796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4e807958e7 code=0x7ffc0000 [ 418.884542][ T29] audit: type=1326 audit(1749970052.596:19797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4e8073ab19 code=0x7ffc0000 [ 418.908062][ T29] audit: type=1326 audit(1749970052.596:19798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 418.931825][ T29] audit: type=1326 audit(1749970052.606:19799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4e807958e7 code=0x7ffc0000 [ 418.955440][ T29] audit: type=1326 audit(1749970052.606:19800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4e8073ab19 code=0x7ffc0000 [ 418.979176][ T29] audit: type=1326 audit(1749970052.606:19801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f4e8079e929 code=0x7ffc0000 [ 419.002774][ T29] audit: type=1326 audit(1749970052.616:19802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17386 comm="syz.4.4208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4e807958e7 code=0x7ffc0000 [ 419.118922][T17401] loop7: detected capacity change from 0 to 512 [ 419.139655][T17401] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 419.172329][T17401] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.4214: invalid block [ 419.199795][T17401] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.4214: invalid indirect mapped block 4294967295 (level 1) [ 419.223371][T17401] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.4214: invalid indirect mapped block 4294967295 (level 1) [ 419.266136][T17401] EXT4-fs (loop7): 2 truncates cleaned up [ 419.284527][T17401] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 419.340868][T17401] EXT4-fs error (device loop7): __ext4_remount:6736: comm syz.7.4214: Abort forced by user [ 419.355611][T17401] EXT4-fs (loop7): Remounting filesystem read-only [ 419.362292][T17401] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 419.458878][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.689619][T17438] loop7: detected capacity change from 0 to 2048 [ 419.715495][T17438] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 419.841418][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.913094][T17464] netlink: 'syz.4.4238': attribute type 2 has an invalid length. [ 419.921110][T17464] netlink: 'syz.4.4238': attribute type 8 has an invalid length. [ 419.928923][T17464] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4238'. [ 419.941504][T17467] loop7: detected capacity change from 0 to 512 [ 419.946747][T17464] netlink: 'syz.4.4238': attribute type 2 has an invalid length. [ 419.955936][T17464] netlink: 'syz.4.4238': attribute type 8 has an invalid length. [ 419.963779][T17464] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4238'. [ 421.101811][T17487] netlink: 'syz.7.4246': attribute type 4 has an invalid length. [ 422.152999][T17503] kthread_run failed with err -4 [ 422.370669][T17508] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4252'. [ 422.498268][T17511] siw: device registration error -23 [ 423.195945][T17530] lo speed is unknown, defaulting to 1000 [ 423.209524][T17530] lo speed is unknown, defaulting to 1000 [ 423.404659][T17535] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4260'. [ 423.571781][T17542] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4263'. [ 423.589717][T17542] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4263'. [ 423.714821][T17546] netlink: 197276 bytes leftover after parsing attributes in process `syz.4.4265'. [ 423.789906][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 423.789931][ T29] audit: type=1326 audit(1749970057.596:20560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f95441958e7 code=0x7ffc0000 [ 423.825578][T17544] netlink: 'syz.3.4264': attribute type 4 has an invalid length. [ 423.839262][ T29] audit: type=1326 audit(1749970057.596:20561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f954413ab19 code=0x7ffc0000 [ 423.863089][ T29] audit: type=1326 audit(1749970057.596:20562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 423.886813][ T29] audit: type=1326 audit(1749970057.606:20563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f95441958e7 code=0x7ffc0000 [ 423.910343][ T29] audit: type=1326 audit(1749970057.606:20564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f954413ab19 code=0x7ffc0000 [ 423.933950][ T29] audit: type=1326 audit(1749970057.606:20565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 423.957602][ T29] audit: type=1326 audit(1749970057.616:20566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f95441958e7 code=0x7ffc0000 [ 423.981386][ T29] audit: type=1326 audit(1749970057.616:20567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f954413ab19 code=0x7ffc0000 [ 424.004979][ T29] audit: type=1326 audit(1749970057.616:20568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f954419e929 code=0x7ffc0000 [ 424.028652][ T29] audit: type=1326 audit(1749970057.626:20569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17526 comm="syz.5.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f95441958e7 code=0x7ffc0000 [ 424.516171][T17564] loop7: detected capacity change from 0 to 1024 [ 424.610992][T17569] lo speed is unknown, defaulting to 1000 [ 424.617708][T17569] lo speed is unknown, defaulting to 1000 [ 424.851908][T17564] EXT4-fs: Ignoring removed nomblk_io_submit option [ 424.922209][T17564] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854c018, mo2=0002] [ 425.003517][T17564] System zones: 0-1, 3-12 [ 425.056821][T17564] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 425.259558][T10446] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.358364][T17582] serio: Serial port ptm0 [ 426.610898][T17590] sd 0:0:1:0: device reset [ 426.647325][T17596] netlink: 'syz.7.4282': attribute type 9 has an invalid length. [ 426.655183][T17596] netlink: 'syz.7.4282': attribute type 7 has an invalid length. [ 426.662986][T17596] netlink: 'syz.7.4282': attribute type 8 has an invalid length. [ 426.765183][T17602] loop7: detected capacity change from 0 to 1764 [ 427.904280][T17613] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 428.023879][T17615] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4286'. [ 428.032821][T17615] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4286'. [ 428.041771][T17615] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4286'. [ 428.885136][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 428.885151][ T29] audit: type=1400 audit(1749970062.687:20787): avc: denied { read } for pid=17623 comm="syz.3.4290" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 428.920399][T17624] netlink: 'syz.3.4290': attribute type 21 has an invalid length. [ 428.955530][T17624] netlink: 152 bytes leftover after parsing attributes in process `syz.3.4290'. [ 428.978875][ T29] audit: type=1400 audit(1749970062.727:20788): avc: denied { compute_member } for pid=17623 comm="syz.3.4290" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 429.011010][T17626] bond10: entered promiscuous mode [ 429.016176][T17626] bond10: entered allmulticast mode [ 429.027046][T17626] 8021q: adding VLAN 0 to HW filter on device bond10 [ 429.045034][T17626] bond10 (unregistering): Released all slaves [ 429.291320][T17640] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 429.315049][T17641] tipc: Enabling of bearer rejected, already enabled [ 429.329633][T17643] netlink: 'syz.4.4296': attribute type 10 has an invalid length. [ 429.380060][T17646] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4297'. [ 429.389166][T17643] netlink: 'syz.4.4296': attribute type 10 has an invalid length. [ 429.421899][ T29] audit: type=1326 audit(1749970063.217:20789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.7.4298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 429.445654][ T29] audit: type=1326 audit(1749970063.217:20790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.7.4298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 429.469753][ T29] audit: type=1326 audit(1749970063.217:20791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.7.4298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 429.493612][ T29] audit: type=1326 audit(1749970063.217:20792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.7.4298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 429.517466][ T29] audit: type=1326 audit(1749970063.217:20793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.7.4298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 429.541175][ T29] audit: type=1326 audit(1749970063.217:20794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.7.4298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 429.564822][ T29] audit: type=1326 audit(1749970063.227:20795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.7.4298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 429.591058][ T29] audit: type=1326 audit(1749970063.387:20796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.7.4298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa03579e929 code=0x7ffc0000 [ 429.615918][T17649] netlink: 20 bytes leftover after parsing attributes in process `syz.7.4298'. [ 429.632169][T17653] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4300'. [ 429.654198][T17653] tipc: Resetting bearer [ 429.689958][T17660] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4301'. [ 429.708843][T17660] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4301'. [ 429.755652][T17660] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4301'. [ 429.768953][T17660] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4301'. [ 429.782150][T17660] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4301'. [ 430.164431][T17693] $Hÿ (unregistering): Released all slaves [ 430.300580][T17706] netlink: 'syz.3.4320': attribute type 4 has an invalid length. [ 430.789246][T17718] vlan0: entered allmulticast mode [ 430.794433][T17718] bond10: entered allmulticast mode [ 432.809147][T17772] xt_hashlimit: max too large, truncated to 1048576 [ 433.428638][T17769] ================================================================== [ 433.436777][T17769] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 433.444091][T17769] [ 433.446428][T17769] write to 0xffff8881435646c0 of 4 bytes by task 17762 on cpu 1: [ 433.454268][T17769] touch_atime+0x1e8/0x340 [ 433.458720][T17769] shmem_file_splice_read+0x5b1/0x600 [ 433.464119][T17769] splice_direct_to_actor+0x26f/0x680 [ 433.469626][T17769] do_splice_direct+0xda/0x150 [ 433.474426][T17769] do_sendfile+0x380/0x650 [ 433.478870][T17769] __x64_sys_sendfile64+0x105/0x150 [ 433.484096][T17769] x64_sys_call+0xb39/0x2fb0 [ 433.488705][T17769] do_syscall_64+0xd2/0x200 [ 433.493235][T17769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.499155][T17769] [ 433.501504][T17769] read to 0xffff8881435646c0 of 4 bytes by task 17769 on cpu 0: [ 433.509146][T17769] atime_needs_update+0x25f/0x3e0 [ 433.514190][T17769] touch_atime+0x4a/0x340 [ 433.518544][T17769] shmem_file_splice_read+0x5b1/0x600 [ 433.523944][T17769] splice_direct_to_actor+0x26f/0x680 [ 433.529353][T17769] do_splice_direct+0xda/0x150 [ 433.534155][T17769] do_sendfile+0x380/0x650 [ 433.538618][T17769] __x64_sys_sendfile64+0x105/0x150 [ 433.543841][T17769] x64_sys_call+0xb39/0x2fb0 [ 433.548458][T17769] do_syscall_64+0xd2/0x200 [ 433.552981][T17769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.558902][T17769] [ 433.561245][T17769] value changed: 0x0d8cd8be -> 0x0e25716e [ 433.566996][T17769] [ 433.569348][T17769] Reported by Kernel Concurrency Sanitizer on: [ 433.575534][T17769] CPU: 0 UID: 0 PID: 17769 Comm: syz.5.4342 Not tainted 6.16.0-rc1-syzkaller-00236-g8c6bc74c7f89 #0 PREEMPT(voluntary) [ 433.588067][T17769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 433.598145][T17769] ================================================================== [ 435.094124][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 435.094141][ T29] audit: type=1400 audit(1749970068.897:21188): avc: denied { read write } for pid=10446 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0