last executing test programs: 22m39.949254369s ago: executing program 32 (id=96): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000004000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 22m32.713970401s ago: executing program 33 (id=144): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 22m19.834546568s ago: executing program 34 (id=205): socket(0x1e, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x20000010) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r5, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, '\x00\x00\x00\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 21m48.91451283s ago: executing program 3 (id=394): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x101, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/234, 0xea, 0x58) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, 0x0, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) 21m48.582538529s ago: executing program 35 (id=398): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fffffffed9526cfd8400128009000100766c616e00000000740002"], 0xb4}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21m48.016632803s ago: executing program 3 (id=401): syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x8801, 0x0, 0x10, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000bfb785000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in6=@loopback, 0x0, 0x9d, 0x0, 0x0, 0xa, 0x60, 0x0, 0x89, 0x0, 0xee01}, {0x18af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x401}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0xe}, 0x0) 21m47.766427898s ago: executing program 3 (id=404): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21m47.758082888s ago: executing program 3 (id=405): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) chdir(&(0x7f0000000040)='./file0/../file0\x00') mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 21m47.684350043s ago: executing program 3 (id=408): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES8=r0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b00000000000000001804", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) fchdir(r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0x208e24b) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r8, 0x29, 0x19, &(0x7f0000000000)=0x84, 0xfde1) sendto$inet6(r8, 0x0, 0x0, 0x200c8084, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r9 = socket(0x40000000015, 0x5, 0x0) connect$inet(r9, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r9, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt(r9, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) sendto$inet6(r8, &(0x7f0000001cc0)="2501d77b330b7e73d6b1d1b8a473ff7420b4b43ce0861f000000714fa228ee1f5b48", 0xfffffffffffffe57, 0x8000, 0x0, 0x0) recvmmsg(r8, &(0x7f0000002480), 0x0, 0x40002003, 0x0) 21m46.754631628s ago: executing program 3 (id=412): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="11"], 0x14) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="11"], 0x11) 21m46.72268888s ago: executing program 36 (id=412): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="11"], 0x14) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="11"], 0x11) 20m59.8808685s ago: executing program 8 (id=837): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) getpgid(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@nombcache}, {@quota}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@barrier_val={'barrier', 0x3d, 0x80}}]}, 0xfe, 0x46c, &(0x7f0000001380)="$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") fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe, 0x0, 0x0, 0xfffffffe, 0x0, 0x1002, 0x80000000}}) 20m58.20248406s ago: executing program 8 (id=855): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb714000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r2], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2b4}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20m57.963477374s ago: executing program 8 (id=856): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000940)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@nodiscard}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") 20m51.33261755s ago: executing program 8 (id=876): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='pagemap\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0), 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80700a, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r1 = getpid() syz_pidfd_open(r1, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) 20m51.301169921s ago: executing program 8 (id=877): mkdir(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x14318}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_LINKMODE={0x5, 0x11, 0x9f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000884}, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f00000009c0)={0xf, {"a2e3ad214fc752f90b5e09094bf70e0dd038e7ff7fc6e5539b1b48078b089b3b0838721a0890e0878f0e1ac6e7049b3d6c959b4c9a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31320d07420736cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e2c5070000179c6f30e065cd5b91cd0ae17d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3bb469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918070000003f0000000c558cdc0a3621c56cea8d20fa911afe40db6ebe8cac64289fd3da232f1b5dbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860421c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000e0a37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2f09000000000000007747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847354b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d483d4675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516ab68032f88c042ffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d95f2e8c77d95a3d3a6df40babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9d1a3d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f39a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdfa1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60559516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442748af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d00000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500", 0x1009}}, 0x1006) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xc008, &(0x7f0000000540)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYRESDEC, @ANYRES16, @ANYBLOB="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"], 0x41, 0x2f5, &(0x7f0000000b40)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r3) fstatfs(r7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x12, 0x8, 0x2, 0x2, 0x0, r1, 0x0, '\x00', r4, r6, 0x0, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r8, 0xc0182101, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000380)) socket$nl_route(0x10, 0x3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x40}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 20m51.177756589s ago: executing program 8 (id=878): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000d00)=""/197, 0xc5}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000003200)=""/4046, 0xfce}, {&(0x7f0000000c00)=""/207, 0xcf}, {0x0}, {&(0x7f0000002180)=""/100, 0x64}, {&(0x7f0000002200)=""/4052, 0xfd4}, {&(0x7f0000001340)=""/242, 0xf2}, {&(0x7f0000000300)=""/176, 0xb0}, {&(0x7f0000000800)=""/150, 0x96}, {&(0x7f0000001440)=""/159, 0x9f}], 0xb}, 0x40002002) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20m51.163882479s ago: executing program 37 (id=878): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000d00)=""/197, 0xc5}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000003200)=""/4046, 0xfce}, {&(0x7f0000000c00)=""/207, 0xcf}, {0x0}, {&(0x7f0000002180)=""/100, 0x64}, {&(0x7f0000002200)=""/4052, 0xfd4}, {&(0x7f0000001340)=""/242, 0xf2}, {&(0x7f0000000300)=""/176, 0xb0}, {&(0x7f0000000800)=""/150, 0x96}, {&(0x7f0000001440)=""/159, 0x9f}], 0xb}, 0x40002002) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20m34.995427673s ago: executing program 9 (id=1057): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x10, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0xff}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 20m34.918696427s ago: executing program 9 (id=1059): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0xfff3}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 20m34.813446124s ago: executing program 9 (id=1063): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) syz_clone(0x91a0200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) 20m34.711765419s ago: executing program 9 (id=1066): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 20m34.692580151s ago: executing program 9 (id=1068): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000680), 0x0) sendto$inet(r0, &(0x7f00000002c0)="88", 0x1, 0x31, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd03b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54ce", 0xd9, 0x805, 0x0, 0x0) 20m34.358667581s ago: executing program 9 (id=1069): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x10, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0xff}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 20m34.312727713s ago: executing program 38 (id=1069): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x10, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0xff}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 20m31.389109877s ago: executing program 4 (id=1104): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x72, 0x0, &(0x7f0000000180)=""/114, 0x4000, 0x0, 0x0, 0xc4, 0x0, &(0x7f0000000280)="bf049fd184f7b03c21d9bcddc4eef9ebb6a0da3eb91c56454e873dd7336ccf21a1eeb8da7adf80d6e06ef46c7f36222fadaed2103c286468b3f44adee51445bd1bedf8fcc1c0b9fdc8b3829b1bf0c9d2d409cdecb12ad033e299c029331993ae9760345bf7feb91ee96b0eee19454ad3dbce5019b68c114ff1921a9b4665744c7784ac6736101a70592d83c448a84c31ec60bb901d96ea99471d823ee523318878ee704a8d9502b566cad45587cb74ea8259c1c0a926fc09499395b2db5af40bb6f4c526", 0x0, 0x8000}, 0x50) 20m31.388965338s ago: executing program 4 (id=1105): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) syz_clone(0x91a0200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="24ab3f9f") write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) 20m30.970576432s ago: executing program 4 (id=1110): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a089, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x2018, 0x0, 0x0, 0x8, 0x1004, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) socket$kcm(0x2, 0x200000000000001, 0x106) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x806}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x10000, 0xfffffbfc, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b700000081000000bfa30000000000000703000007feffff720af0fff8ffffff71a4f0ff0000000061100000000000001d400500000000004704000001ed00000f030000000000001d440000000000006b0a00fe000000007303000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES64=r0], 0x20) 20m30.746563756s ago: executing program 4 (id=1112): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 20m30.726334197s ago: executing program 4 (id=1114): syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000003c0)=""/109) openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x42, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001640)={0x24, &(0x7f0000000500)=ANY=[], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="002201ffe5f523e61c4d0c621451723ba8ff0098"], 0x0}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000340)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000f00)='./file0\x00', 0x2000c08, &(0x7f0000000180), 0xfe, 0x263, &(0x7f0000000700)="$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") r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x25dfdbfe, {}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8}]}, 0x24}}, 0x0) 20m30.564429306s ago: executing program 4 (id=1121): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x104441a, &(0x7f0000000400)={[{}, {@prjquota}, {@journal_path={'journal_path', 0x3d, './file0'}}]}, 0x0, 0x50f, &(0x7f0000000a40)="$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") openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x2a2c41, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x10, 0x1, 0x1000, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x300}}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x549, &(0x7f0000001800)="$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") 20m30.498368681s ago: executing program 39 (id=1121): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x104441a, &(0x7f0000000400)={[{}, {@prjquota}, {@journal_path={'journal_path', 0x3d, './file0'}}]}, 0x0, 0x50f, &(0x7f0000000a40)="$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") openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x2a2c41, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x10, 0x1, 0x1000, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x300}}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x549, &(0x7f0000001800)="$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") 6m9.086932866s ago: executing program 2 (id=6663): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 6m8.791621674s ago: executing program 2 (id=6666): r0 = syz_open_dev$sg(0x0, 0x0, 0x401) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 6m8.656682522s ago: executing program 2 (id=6669): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) readahead(r0, 0xff, 0x80000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x4f3, &(0x7f00000012c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000004) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff3}}}, 0x24}}, 0x0) 6m2.728004458s ago: executing program 2 (id=6691): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='pagemap\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0), 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 6m2.530299049s ago: executing program 2 (id=6693): setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) 6m2.125287443s ago: executing program 2 (id=6697): r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 6m2.125081303s ago: executing program 40 (id=6697): r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 4.456829129s ago: executing program 6 (id=10922): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000000600000085000000080000009500000004000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000002180)={@mcast1, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2, 0x3, 0x0, 0x700, 0x6, 0x105c00021}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000280)={0x11, 0x7, r5, 0x1, 0xdf, 0x6, @local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x8000000, {0x0, 0x0, 0x0, r5, {0x1f, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) ioperm(0x0, 0x6, 0x2da3b9f3) clock_adjtime(0x0, &(0x7f00000009c0)={0x564e984b}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1900000004000000080000000600000000000000", @ANYRESHEX, @ANYBLOB="0000e0cbb4f30165cfb926000000000044830000cdfb596675888b88626aacdbf04d78eb92a89c753e907b0b38e9ba5bb57217e249079592aff4951c61208b9ffe84fcd0cf796e2ab16475e23e9446e4945b135d68d3082873f5863005f376d720b7680ad04b84a7763822d42aeb9866b67673e89ff320f59b3ca392f57d589d60d7b559aca71a57d024f19f1d5db412880ab617645906e1f5f3d4c35cbb", @ANYRESDEC, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="518440db9de1"}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r6, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0], 0x0, 0x85, &(0x7f0000000700)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x70, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="fd8d00000000000000000200000008000300", @ANYRES32=r12, @ANYBLOB="0a0009000180c2000000fdff08000b"], 0x30}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='`\a\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002cbd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="7c0002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="e00002805c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c0004000300030a05000000050000070000000049ed0907060000000900050e80000000070005a50100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000004000008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3c01028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000068000400090000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000008000100", @ANYRES32=r9, @ANYBLOB="6c01028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000800000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001000000080007000000000008000100", @ANYRES32=r9, @ANYBLOB="2802028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000d00000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040009000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100010008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="f000028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400010400003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600c009c94bfb68322865611833c573043d9625bd1c71", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000900000008000600", @ANYRES32, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r12, @ANYBLOB], 0x760}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) 4.322728087s ago: executing program 6 (id=10925): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2, 0x9}, 0x20) sendmmsg(r3, &(0x7f00000002c0)=[{{&(0x7f0000000340)=@l2tp6={0xa, 0x500, 0x80000, @dev}, 0x80, 0x0}, 0x5b4}, {{&(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 3.252509229s ago: executing program 7 (id=10937): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 3.205086602s ago: executing program 7 (id=10939): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) sync() 3.020262933s ago: executing program 7 (id=10941): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff95"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) 2.641463295s ago: executing program 6 (id=10949): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 2.192504851s ago: executing program 6 (id=10951): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x4}]}, {0x0, [0x61, 0xadbe431d5353236, 0x10, 0x2e, 0x2c]}}, 0x0, 0x2b, 0x0, 0x1, 0x5, 0x0, @void, @value}, 0x28) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000140)={0x0, r0}, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x2f, 0x81, 0x2, 0x3, 0x13, @mcast2, @empty, 0x700, 0x10, 0x400, 0x1}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xa4, &(0x7f0000000400)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xee, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0xc0185879, &(0x7f0000000080)={0x0, 0x200002000001, 0x0, 0x0, 0x0, 0x0, 0x2401}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0xb}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) vmsplice(r7, &(0x7f00000013c0)=[{&(0x7f0000000080)='4', 0xfee1}, {&(0x7f0000000100)="a7", 0x1}, {&(0x7f0000000240)="9f", 0x1}, {&(0x7f0000000300)='b', 0x1}], 0x10000000000000e0, 0x1) r9 = signalfd4(r1, &(0x7f0000000940)={[0x6]}, 0x8, 0x0) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b40)={0x1b, 0x0, 0x0, 0x6, 0x0, r7, 0xffffff15, '\x00', 0x0, r9, 0x4, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000dc0)={{r7, 0xffffffffffffffff}, &(0x7f0000000d40), &(0x7f0000000d80)=r8}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000e80)={{r7, 0xffffffffffffffff}, &(0x7f0000000e00), &(0x7f0000000e40)='%pB \x00'}, 0x20) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r13, &(0x7f0000000d80), 0x208e24b) preadv(r13, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x10000000000002a9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x10, &(0x7f0000000bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@ldst={0x0, 0x0, 0x1, 0xb, 0xa, 0x0, 0xfffffffffffffffc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000c40)='GPL\x00', 0x2, 0x67, &(0x7f0000000c80)=""/103, 0x41100, 0x14, '\x00', r3, @fallback=0x32, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x0, 0x4, 0x7}, 0x10, r4, r7, 0x1, &(0x7f0000000ec0)=[r11, r7, r9, r12, r7, r6, r13], &(0x7f0000000f00)=[{0x5, 0x4, 0x3, 0x1}], 0x10, 0xe, @void, @value}, 0x94) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r15 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r15, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r16, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x17, 0xa, &(0x7f0000000740)=@raw=[@alu={0x4, 0x1, 0x2, 0xa}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}], &(0x7f00000007c0)='GPL\x00', 0xd758, 0x86, &(0x7f0000000800)=""/134, 0x40f00, 0x10, '\x00', r2, @fallback=0x14, r0, 0x8, &(0x7f00000008c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x5, 0x10, 0x0, 0x4}, 0x10, r4, r7, 0x3, &(0x7f0000000a00)=[0xffffffffffffffff, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000a40)=[{0x5, 0x1, 0x1, 0xb}, {0x3, 0x1, 0xc, 0x9}, {0x0, 0x5, 0x9, 0x8}], 0x10, 0xd576, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@newtclass={0x78, 0x28, 0x10, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xfff3, 0xd}, {0xffe0, 0xb}, {0x6, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x4}}, @TCA_RATE={0x6, 0x5, {0x7}}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8}}}, @tclass_kind_options=@c_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0xffffffffffff8001}, @TCA_HTB_CEIL64={0xc, 0x7, 0xffffffffffffff5c}]}}, @tclass_kind_options=@c_ingress={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x20004000}, 0x8040094) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000000)={'pim6reg0\x00', 0x2}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)}, 0x10) 1.945302576s ago: executing program 7 (id=10955): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 1.87678228s ago: executing program 7 (id=10957): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x70) dup2(r0, r0) 1.776013166s ago: executing program 7 (id=10959): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2, 0x9}, 0x20) sendmmsg(r3, &(0x7f00000002c0)=[{{&(0x7f0000000340)=@l2tp6={0xa, 0x500, 0x80000, @dev}, 0x80, 0x0}, 0x5b4}, {{&(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.475455263s ago: executing program 0 (id=10962): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 1.266006156s ago: executing program 0 (id=10966): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"/3400], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x3a, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef2408322900119386dd6a00000000072beb311ccd3ec8a755c1e1380081ffad008036e8d5003aff010000001400000500241109880bd320d98a61a90021e9bf", 0x0, 0x401, 0x0, 0x327, 0x0, &(0x7f00000011c0)="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", 0x0, 0x1, 0xfffffffd}, 0x50) 1.19440518s ago: executing program 0 (id=10968): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) syz_open_dev$MSR(0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r2) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000700d5d3d42ac3e4857bfebc29385a0000"], 0x14}}, 0x0) 1.18129571s ago: executing program 6 (id=10969): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1.130686413s ago: executing program 0 (id=10971): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r1) 1.01668331s ago: executing program 1 (id=10973): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) 905.363887ms ago: executing program 0 (id=10974): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x2000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) dup2(r2, r1) pipe2(&(0x7f0000001cc0), 0x800) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757811"], 0x65) 850.93314ms ago: executing program 1 (id=10975): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000280)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) 743.741206ms ago: executing program 5 (id=10977): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 496.91976ms ago: executing program 5 (id=10978): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffb3, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)}, 0x0) 441.055003ms ago: executing program 1 (id=10979): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18) openat$ptp0(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32=0x0], 0x48) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) utime(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) 440.288424ms ago: executing program 6 (id=10980): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x4}]}, {0x0, [0x61, 0xadbe431d5353236, 0x10, 0x2e, 0x2c]}}, 0x0, 0x2b, 0x0, 0x1, 0x5, 0x0, @void, @value}, 0x28) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000140)={0x0, r0}, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x2f, 0x81, 0x2, 0x3, 0x13, @mcast2, @empty, 0x700, 0x10, 0x400, 0x1}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xa4, &(0x7f0000000400)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xee, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0xc0185879, &(0x7f0000000080)={0x0, 0x200002000001, 0x0, 0x0, 0x0, 0x0, 0x2401}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0xb}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) vmsplice(r7, &(0x7f00000013c0)=[{&(0x7f0000000080)='4', 0xfee1}, {&(0x7f0000000100)="a7", 0x1}, {&(0x7f0000000240)="9f", 0x1}, {&(0x7f0000000300)='b', 0x1}], 0x10000000000000e0, 0x1) r9 = signalfd4(r1, &(0x7f0000000940)={[0x6]}, 0x8, 0x0) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b40)={0x1b, 0x0, 0x0, 0x6, 0x0, r7, 0xffffff15, '\x00', 0x0, r9, 0x4, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000dc0)={{r7, 0xffffffffffffffff}, &(0x7f0000000d40), &(0x7f0000000d80)=r8}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000e80)={{r7, 0xffffffffffffffff}, &(0x7f0000000e00), &(0x7f0000000e40)='%pB \x00'}, 0x20) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r13, &(0x7f0000000d80), 0x208e24b) preadv(r13, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x10000000000002a9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x10, &(0x7f0000000bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@ldst={0x0, 0x0, 0x1, 0xb, 0xa, 0x0, 0xfffffffffffffffc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000c40)='GPL\x00', 0x2, 0x67, &(0x7f0000000c80)=""/103, 0x41100, 0x14, '\x00', r3, @fallback=0x32, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x0, 0x4, 0x7}, 0x10, r4, r7, 0x1, &(0x7f0000000ec0)=[r11, r7, r9, r12, r7, r6, r13], &(0x7f0000000f00)=[{0x5, 0x4, 0x3, 0x1}], 0x10, 0xe, @void, @value}, 0x94) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r15 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r15, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r16, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x17, 0xa, &(0x7f0000000740)=@raw=[@alu={0x4, 0x1, 0x2, 0xa}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}], &(0x7f00000007c0)='GPL\x00', 0xd758, 0x86, &(0x7f0000000800)=""/134, 0x40f00, 0x10, '\x00', r2, @fallback=0x14, r0, 0x8, &(0x7f00000008c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x5, 0x10, 0x0, 0x4}, 0x10, r4, r7, 0x3, &(0x7f0000000a00)=[0xffffffffffffffff, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000a40)=[{0x5, 0x1, 0x1, 0xb}, {0x3, 0x1, 0xc, 0x9}, {0x0, 0x5, 0x9, 0x8}], 0x10, 0xd576, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@newtclass={0x78, 0x28, 0x10, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xfff3, 0xd}, {0xffe0, 0xb}, {0x6, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x4}}, @TCA_RATE={0x6, 0x5, {0x7}}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8}}}, @tclass_kind_options=@c_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0xffffffffffff8001}, @TCA_HTB_CEIL64={0xc, 0x7, 0xffffffffffffff5c}]}}, @tclass_kind_options=@c_ingress={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x20004000}, 0x8040094) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000000)={'pim6reg0\x00', 0x2}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)}, 0x10) 338.5127ms ago: executing program 5 (id=10981): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='kfree\x00', r1, 0x0, 0x8000000000}, 0x18) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) 296.796362ms ago: executing program 5 (id=10982): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="a836", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 291.770102ms ago: executing program 1 (id=10983): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r1 = shmget(0x3, 0x1000, 0x100, &(0x7f000074a000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r3, 0x29, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) 201.271648ms ago: executing program 5 (id=10984): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 200.772448ms ago: executing program 1 (id=10985): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r1) 101.091724ms ago: executing program 5 (id=10986): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) 37.625807ms ago: executing program 1 (id=10987): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0600000004000000ff0f000009"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) close(r0) 0s ago: executing program 0 (id=10988): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) kernel console output (not intermixed with test programs): d { create } for pid=3818 comm="syz.5.9293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1302.540255][ T29] audit: type=1400 audit(1740171649.559:15509): avc: denied { write } for pid=3818 comm="syz.5.9293" path="socket:[104915]" dev="sockfs" ino=104915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1303.358243][ T29] audit: type=1400 audit(1740171650.399:15510): avc: denied { create } for pid=3800 comm="syz.1.9287" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 1303.378591][ T29] audit: type=1400 audit(1740171650.409:15511): avc: denied { write } for pid=3800 comm="syz.1.9287" name="bus" dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 1303.400294][ T29] audit: type=1400 audit(1740171650.409:15512): avc: denied { add_name } for pid=3800 comm="syz.1.9287" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 1303.534514][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1303.667547][ T3841] netlink: 'syz.6.9301': attribute type 10 has an invalid length. [ 1304.031740][ T3860] x_tables: duplicate underflow at hook 4 [ 1304.354685][ T29] audit: type=1400 audit(1740171651.399:15513): avc: denied { module_load } for pid=3855 comm="syz.6.9307" path="/sys/kernel/address_bits" dev="sysfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 1304.538863][ T3868] pim6reg1: entered promiscuous mode [ 1304.546164][ T3868] pim6reg1: entered allmulticast mode [ 1304.550437][ T3874] netlink: 'syz.5.9313': attribute type 10 has an invalid length. [ 1304.677333][ T3869] »»»»»» speed is unknown, defaulting to 1000 [ 1304.686047][ T3869] »»»»»» speed is unknown, defaulting to 1000 [ 1305.059464][ T3869] chnl_net:caif_netlink_parms(): no params data found [ 1305.116356][ T3869] bridge0: port 1(bridge_slave_0) entered blocking state [ 1305.123637][ T3869] bridge0: port 1(bridge_slave_0) entered disabled state [ 1305.143250][ T3869] bridge_slave_0: entered allmulticast mode [ 1305.150483][ T3869] bridge_slave_0: entered promiscuous mode [ 1305.157495][ T3869] bridge0: port 2(bridge_slave_1) entered blocking state [ 1305.164670][ T3869] bridge0: port 2(bridge_slave_1) entered disabled state [ 1305.172138][ T3869] bridge_slave_1: entered allmulticast mode [ 1305.178819][ T3869] bridge_slave_1: entered promiscuous mode [ 1305.246893][ T3869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1305.276438][ T3869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1305.307000][ T3908] syzkaller0: entered promiscuous mode [ 1305.312517][ T3908] syzkaller0: entered allmulticast mode [ 1305.328041][ T3869] team0: Port device team_slave_0 added [ 1305.334676][ T3869] team0: Port device team_slave_1 added [ 1305.384619][ T3910] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1305.394005][ T3910] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1305.419306][ T3869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1305.426312][ T3869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1305.452470][ T3869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1305.468908][ T3869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1305.475934][ T3869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1305.502004][ T3869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1305.533435][ T3869] hsr_slave_0: entered promiscuous mode [ 1305.534326][ T3914] netlink: 'syz.5.9324': attribute type 10 has an invalid length. [ 1305.547556][ T3869] hsr_slave_1: entered promiscuous mode [ 1305.553587][ T3869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1305.561389][ T3869] Cannot create hsr debugfs directory [ 1305.844463][ T3938] netlink: 'syz.5.9334': attribute type 10 has an invalid length. [ 1305.929196][ T3869] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1305.939815][ T3869] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1305.953092][ T3869] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1305.964513][ T3869] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1306.071321][ T3869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1306.093659][ T3869] 8021q: adding VLAN 0 to HW filter on device team0 [ 1306.157169][ T2338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1306.164363][ T2338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1306.175345][ T2338] bridge0: port 2(bridge_slave_1) entered blocking state [ 1306.182589][ T2338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1306.712531][ T3971] netlink: 'syz.0.9346': attribute type 10 has an invalid length. [ 1306.796612][ T3869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1306.942530][ T3990] pim6reg1: entered promiscuous mode [ 1306.950038][ T3990] pim6reg1: entered allmulticast mode [ 1307.036164][ T3869] veth0_vlan: entered promiscuous mode [ 1307.066424][ T3869] veth1_vlan: entered promiscuous mode [ 1307.212645][ T29] audit: type=1400 audit(1740171654.249:15514): avc: denied { getopt } for pid=4007 comm="syz.1.9354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1307.262184][ T3869] veth0_macvtap: entered promiscuous mode [ 1307.280078][ T3869] veth1_macvtap: entered promiscuous mode [ 1307.447588][ T3869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1307.475123][ T3869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1307.535093][ T3869] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1307.543956][ T3869] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1307.552682][ T3869] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1307.561403][ T3869] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1307.656707][ T4016] netlink: 'syz.0.9356': attribute type 10 has an invalid length. [ 1307.796177][ T4025] loop1: detected capacity change from 0 to 512 [ 1307.824467][ T4025] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1307.891146][ T4025] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1307.913010][ T4020] syzkaller0: entered promiscuous mode [ 1307.918871][ T4020] syzkaller0: entered allmulticast mode [ 1307.927954][ T29] audit: type=1400 audit(1740171654.969:15515): avc: denied { map } for pid=4024 comm="syz.1.9359" path="/62/file0/cgroup.controllers" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1308.001174][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1308.277602][ T4059] syzkaller0: entered promiscuous mode [ 1308.283161][ T4059] syzkaller0: entered allmulticast mode [ 1308.366127][ T4065] loop1: detected capacity change from 0 to 256 [ 1308.487288][ T4065] FAT-fs (loop1): codepage cp936 not found [ 1308.558757][ T4076] pim6reg1: entered promiscuous mode [ 1308.564810][ T4076] pim6reg1: entered allmulticast mode [ 1309.538233][ T29] audit: type=1400 audit(1740171656.569:15516): avc: denied { map } for pid=4093 comm="syz.6.9385" path="socket:[106191]" dev="sockfs" ino=106191 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1309.694851][ T4105] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1309.703558][ T4105] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1309.723952][ T29] audit: type=1326 audit(1740171656.769:15517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a67dd169 code=0x7ffc0000 [ 1309.747643][ T29] audit: type=1326 audit(1740171656.769:15518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a67dd169 code=0x7ffc0000 [ 1309.771157][ T29] audit: type=1326 audit(1740171656.769:15519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a67dd169 code=0x7ffc0000 [ 1310.313486][ T4118] netlink: 192 bytes leftover after parsing attributes in process `syz.7.9393'. [ 1310.332378][ T4116] »»»»»» speed is unknown, defaulting to 1000 [ 1310.349686][ T4116] »»»»»» speed is unknown, defaulting to 1000 [ 1310.426310][ T29] audit: type=1326 audit(1740171656.859:15520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01a6779359 code=0x7ffc0000 [ 1310.449785][ T29] audit: type=1326 audit(1740171656.859:15521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01a6779359 code=0x7ffc0000 [ 1310.473219][ T29] audit: type=1326 audit(1740171656.859:15522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a67dd169 code=0x7ffc0000 [ 1310.496796][ T29] audit: type=1326 audit(1740171656.869:15523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01a6779359 code=0x7ffc0000 [ 1310.520243][ T29] audit: type=1326 audit(1740171656.869:15524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01a6779359 code=0x7ffc0000 [ 1310.543770][ T29] audit: type=1326 audit(1740171656.869:15525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01a67dd169 code=0x7ffc0000 [ 1311.076996][ T4140] netlink: 176 bytes leftover after parsing attributes in process `syz.7.9396'. [ 1311.148670][ T4147] bond0: (slave syz_tun): Releasing backup interface [ 1311.172781][ T4145] loop1: detected capacity change from 0 to 2048 [ 1311.241611][ T4149] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1311.250478][ T4149] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1311.286958][ T4150] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 1311.424611][ T4145] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1311.440720][ T4145] EXT4-fs (loop1): shut down requested (2) [ 1311.459269][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1311.687172][ T4160] loop1: detected capacity change from 0 to 512 [ 1311.699766][ T4160] ext4: Unknown parameter 'permit_directio' [ 1311.767982][ T4162] veth0_vlan: entered allmulticast mode [ 1311.899469][ T4160] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9406'. [ 1312.243127][ T4189] loop1: detected capacity change from 0 to 1024 [ 1312.287163][ T4189] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1312.324970][ T4197] ÿÿÿÿÿÿ: renamed from vlan1 [ 1312.329691][ T4188] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 1312.352639][ T4191] »»»»»» speed is unknown, defaulting to 1000 [ 1312.359976][ T4191] »»»»»» speed is unknown, defaulting to 1000 [ 1312.369570][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1313.020376][ T4230] loop1: detected capacity change from 0 to 512 [ 1313.039220][ T4230] EXT4-fs (loop1): ea_inode feature is not supported for Hurd [ 1313.042394][ T4232] »»»»»» speed is unknown, defaulting to 1000 [ 1313.055055][ T4234] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1313.066419][ T4232] »»»»»» speed is unknown, defaulting to 1000 [ 1313.103437][ T4234] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1313.120408][ T4230] loop1: detected capacity change from 0 to 8192 [ 1313.234731][ T4230] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9432'. [ 1313.249285][ T4230] batadv_slave_0: entered promiscuous mode [ 1313.255221][ T4230] batadv_slave_0: entered allmulticast mode [ 1313.266849][ T4230] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 1313.328689][ T4242] »»»»»» speed is unknown, defaulting to 1000 [ 1313.341688][ T4242] »»»»»» speed is unknown, defaulting to 1000 [ 1313.486046][ T4246] syzkaller0: entered promiscuous mode [ 1313.502405][ T4246] syzkaller0: entered allmulticast mode [ 1313.540264][ T4258] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1313.549664][ T4258] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1313.952488][ T4281] netlink: 'syz.0.9451': attribute type 10 has an invalid length. [ 1314.411898][ T4301] »»»»»» speed is unknown, defaulting to 1000 [ 1314.420886][ T4301] »»»»»» speed is unknown, defaulting to 1000 [ 1317.059038][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 1317.059055][ T29] audit: type=1400 audit(1740171664.109:15629): avc: denied { nlmsg_write } for pid=4407 comm="syz.5.9503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1317.166456][ T29] audit: type=1400 audit(1740171664.219:15630): avc: denied { read } for pid=4423 comm="syz.1.9511" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1317.266795][ T4439] loop1: detected capacity change from 0 to 1024 [ 1317.273885][ T4439] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1317.281864][ T4437] syzkaller0: entered promiscuous mode [ 1317.287456][ T4437] syzkaller0: entered allmulticast mode [ 1317.316315][ T4439] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1317.347109][ T29] audit: type=1400 audit(1740171664.389:15631): avc: denied { setattr } for pid=4438 comm="syz.1.9516" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1317.383731][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1317.509496][ T4457] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9521'. [ 1317.950483][ T29] audit: type=1400 audit(1740171664.999:15632): avc: denied { read } for pid=4475 comm="syz.5.9531" path="socket:[107843]" dev="sockfs" ino=107843 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1318.747498][ T4514] loop1: detected capacity change from 0 to 2048 [ 1318.846651][ T4514] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1319.197299][ T4537] »»»»»» speed is unknown, defaulting to 1000 [ 1319.221502][ T4537] »»»»»» speed is unknown, defaulting to 1000 [ 1319.647639][ T29] audit: type=1400 audit(1740171666.699:15633): avc: denied { read } for pid=4542 comm="syz.7.9556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1319.698505][ T29] audit: type=1400 audit(1740171666.749:15634): avc: denied { setopt } for pid=4542 comm="syz.7.9556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1319.813106][ T4548] »»»»»» speed is unknown, defaulting to 1000 [ 1319.822556][ T4548] »»»»»» speed is unknown, defaulting to 1000 [ 1319.866871][ T28] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:1: bg 0: block 234: padding at end of block bitmap is not set [ 1319.893375][ T28] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 1319.905996][ T28] EXT4-fs (loop1): This should not happen!! Data will be lost [ 1319.905996][ T28] [ 1319.915733][ T28] EXT4-fs (loop1): Total free blocks count 0 [ 1319.921749][ T28] EXT4-fs (loop1): Free/Dirty block details [ 1319.927644][ T28] EXT4-fs (loop1): free_blocks=0 [ 1319.932642][ T28] EXT4-fs (loop1): dirty_blocks=2880 [ 1319.937984][ T28] EXT4-fs (loop1): Block reservation details [ 1319.944129][ T28] EXT4-fs (loop1): i_reserved_data_blocks=180 [ 1320.057629][ T28] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 816 with error 28 [ 1322.587892][ T4630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1322.598040][ T4630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1322.666961][ T4617] »»»»»» speed is unknown, defaulting to 1000 [ 1322.674307][ T4617] »»»»»» speed is unknown, defaulting to 1000 [ 1322.698469][ T4639] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1322.712593][ T4639] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1323.250771][ T4653] syzkaller0: entered promiscuous mode [ 1323.256335][ T4653] syzkaller0: entered allmulticast mode [ 1323.633620][ T4663] loop1: detected capacity change from 0 to 2048 [ 1323.661662][ T4663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1323.682402][ T4663] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1323.699310][ T29] audit: type=1400 audit(1740171670.749:15635): avc: denied { ioctl } for pid=4662 comm="syz.1.9601" path="/108/file0/file0/file0" dev="loop1" ino=13 ioctlcmd=0x6685 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1323.736342][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1324.000731][ T4679] x_tables: ip6_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 1324.318025][ T4706] netlink: 40 bytes leftover after parsing attributes in process `syz.5.9614'. [ 1324.460973][ T29] audit: type=1400 audit(1740171671.329:15636): avc: denied { recv } for pid=4671 comm="syz.6.9605" saddr=10.128.0.163 src=30030 daddr=10.128.0.53 dest=60960 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1324.486588][ T29] audit: type=1400 audit(1740171671.369:15637): avc: denied { prog_load } for pid=4698 comm="syz.5.9614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1324.505898][ T29] audit: type=1400 audit(1740171671.369:15638): avc: denied { bpf } for pid=4698 comm="syz.5.9614" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1324.526558][ T29] audit: type=1400 audit(1740171671.369:15639): avc: denied { perfmon } for pid=4698 comm="syz.5.9614" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1324.547724][ T29] audit: type=1400 audit(1740171671.369:15640): avc: denied { prog_run } for pid=4698 comm="syz.5.9614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1324.566870][ T29] audit: type=1400 audit(1740171671.469:15641): avc: denied { create } for pid=4705 comm="syz.1.9616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1324.586622][ T29] audit: type=1400 audit(1740171671.479:15642): avc: denied { write } for pid=4705 comm="syz.1.9616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1324.606288][ T29] audit: type=1400 audit(1740171671.509:15643): avc: denied { create } for pid=4708 comm="syz.0.9617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1325.104223][ T29] audit: type=1400 audit(1740171671.779:15644): avc: denied { read write } for pid=2793 comm="syz-executor" name="loop1" dev="devtmpfs" ino=711 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1325.592957][ T4747] tracefs: Bad value for 'mode' [ 1326.345997][ T4775] »»»»»»: entered promiscuous mode [ 1326.351222][ T4775] »»»»»»: entered allmulticast mode [ 1326.356560][ T4775] tunl0: entered promiscuous mode [ 1326.361615][ T4775] tunl0: entered allmulticast mode [ 1326.366870][ T4775] gre0: entered promiscuous mode [ 1326.371921][ T4775] gre0: entered allmulticast mode [ 1326.377061][ T4775] gretap0: entered promiscuous mode [ 1326.382384][ T4775] gretap0: entered allmulticast mode [ 1326.387719][ T4775] erspan0: entered promiscuous mode [ 1326.392939][ T4775] erspan0: entered allmulticast mode [ 1326.398352][ T4775] ip_vti0: entered promiscuous mode [ 1326.403649][ T4775] ip_vti0: entered allmulticast mode [ 1326.408986][ T4775] ip6_vti0: entered promiscuous mode [ 1326.414330][ T4775] ip6_vti0: entered allmulticast mode [ 1326.419747][ T4775] sit0: entered promiscuous mode [ 1326.424715][ T4775] sit0: entered allmulticast mode [ 1326.429788][ T4775] ip6tnl0: entered promiscuous mode [ 1326.435011][ T4775] ip6tnl0: entered allmulticast mode [ 1326.440459][ T4775] ip6gre0: entered promiscuous mode [ 1326.445759][ T4775] ip6gre0: entered allmulticast mode [ 1326.451350][ T4775] syz_tun: entered allmulticast mode [ 1326.457691][ T4775] bond0: (slave syz_tun): Releasing backup interface [ 1326.465517][ T4775] ip6gretap0: entered promiscuous mode [ 1326.471253][ T4775] ip6gretap0: entered allmulticast mode [ 1326.476881][ T4775] vcan0: entered promiscuous mode [ 1326.481944][ T4775] vcan0: entered allmulticast mode [ 1326.487133][ T4775] bond0: entered promiscuous mode [ 1326.492222][ T4775] bond_slave_0: entered promiscuous mode [ 1326.497975][ T4775] bond_slave_1: entered promiscuous mode [ 1326.503921][ T4775] bond0: entered allmulticast mode [ 1326.509049][ T4775] bond_slave_0: entered allmulticast mode [ 1326.514799][ T4775] bond_slave_1: entered allmulticast mode [ 1326.521762][ T4775] team0: Port device bond0 removed [ 1326.527146][ T4775] team0: entered promiscuous mode [ 1326.532233][ T4775] team_slave_0: entered promiscuous mode [ 1326.537976][ T4775] team_slave_1: entered promiscuous mode [ 1326.543688][ T4775] team0: entered allmulticast mode [ 1326.548817][ T4775] team_slave_0: entered allmulticast mode [ 1326.554624][ T4775] team_slave_1: entered allmulticast mode [ 1326.560464][ T4775] dummy0: entered promiscuous mode [ 1326.565656][ T4775] dummy0: entered allmulticast mode [ 1326.570927][ T4775] nlmon0: entered promiscuous mode [ 1326.576040][ T4775] nlmon0: entered allmulticast mode [ 1326.581322][ T4775] 0ªX¹¦À: entered promiscuous mode [ 1326.586434][ T4775] 0ªX¹¦À: entered allmulticast mode [ 1326.591716][ T4775] batadv0: entered promiscuous mode [ 1326.596978][ T4775] batadv0: entered allmulticast mode [ 1326.602351][ T4775] vxcan0: entered promiscuous mode [ 1326.607768][ T4775] vxcan0: entered allmulticast mode [ 1326.613479][ T4775] vxcan1: entered promiscuous mode [ 1326.618635][ T4775] vxcan1: entered allmulticast mode [ 1326.624036][ T4775] veth0: entered promiscuous mode [ 1326.629237][ T4775] veth0: entered allmulticast mode [ 1326.634584][ T4775] veth1: entered promiscuous mode [ 1326.639665][ T4775] veth1: entered allmulticast mode [ 1326.644854][ T4775] wg0: entered promiscuous mode [ 1326.649747][ T4775] wg0: entered allmulticast mode [ 1326.654799][ T4775] wg1: entered promiscuous mode [ 1326.659721][ T4775] wg1: entered allmulticast mode [ 1326.665664][ T4775] veth0_to_bridge: entered promiscuous mode [ 1326.671729][ T4775] veth0_to_bridge: entered allmulticast mode [ 1326.677813][ T4775] bridge_slave_0: entered promiscuous mode [ 1326.683714][ T4775] bridge_slave_0: entered allmulticast mode [ 1326.689639][ T4775] veth1_to_bridge: entered promiscuous mode [ 1326.695560][ T4775] veth1_to_bridge: entered allmulticast mode [ 1326.701772][ T4775] bridge_slave_1: entered promiscuous mode [ 1326.707602][ T4775] bridge_slave_1: entered allmulticast mode [ 1326.713640][ T4775] veth0_to_bond: entered promiscuous mode [ 1326.719382][ T4775] veth0_to_bond: entered allmulticast mode [ 1326.726085][ T4775] bond0: (slave bond_slave_0): Releasing backup interface [ 1326.733737][ T4775] veth1_to_bond: entered promiscuous mode [ 1326.739485][ T4775] veth1_to_bond: entered allmulticast mode [ 1326.745969][ T4775] bond0: (slave bond_slave_1): Releasing backup interface [ 1326.754970][ T4775] veth0_to_team: entered promiscuous mode [ 1326.760723][ T4775] veth0_to_team: entered allmulticast mode [ 1326.768287][ T4775] team0: Port device team_slave_0 removed [ 1326.774250][ T4775] veth1_to_team: entered promiscuous mode [ 1326.780020][ T4775] veth1_to_team: entered allmulticast mode [ 1326.786530][ T4775] team0: Port device team_slave_1 removed [ 1326.792539][ T4775] veth0_to_batadv: entered promiscuous mode [ 1326.798507][ T4775] veth0_to_batadv: entered allmulticast mode [ 1326.804586][ T4775] batadv_slave_0: entered promiscuous mode [ 1326.810438][ T4775] batadv_slave_0: entered allmulticast mode [ 1326.816490][ T4775] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1326.826237][ T4775] veth1_to_batadv: entered promiscuous mode [ 1326.832217][ T4775] veth1_to_batadv: entered allmulticast mode [ 1326.838347][ T4775] batadv_slave_1: entered promiscuous mode [ 1326.844180][ T4775] batadv_slave_1: entered allmulticast mode [ 1326.850188][ T4775] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1326.857888][ T4775] xfrm0: entered promiscuous mode [ 1326.862951][ T4775] xfrm0: entered allmulticast mode [ 1326.868184][ T4775] veth0_to_hsr: entered promiscuous mode [ 1326.873854][ T4775] veth0_to_hsr: entered allmulticast mode [ 1326.879759][ T4775] hsr_slave_0: entered allmulticast mode [ 1326.885480][ T4775] veth1_to_hsr: entered promiscuous mode [ 1326.891152][ T4775] veth1_to_hsr: entered allmulticast mode [ 1326.896934][ T4775] hsr_slave_1: entered allmulticast mode [ 1326.902739][ T4775] hsr0: entered promiscuous mode [ 1326.907696][ T4775] hsr0: entered allmulticast mode [ 1326.912804][ T4775] veth1_virt_wifi: entered promiscuous mode [ 1326.918782][ T4775] veth1_virt_wifi: entered allmulticast mode [ 1326.924847][ T4775] veth0_virt_wifi: entered promiscuous mode [ 1326.930766][ T4775] veth0_virt_wifi: entered allmulticast mode [ 1326.936947][ T4775] veth1_vlan: entered allmulticast mode [ 1326.942628][ T4775] veth0_vlan: entered allmulticast mode [ 1326.948301][ T4775] vlan0: entered promiscuous mode [ 1326.953452][ T4775] vlan0: entered allmulticast mode [ 1326.958719][ T4775] ÿÿÿÿÿÿ: entered promiscuous mode [ 1326.963900][ T4775] ÿÿÿÿÿÿ: entered allmulticast mode [ 1326.969187][ T4775] macvlan0: entered promiscuous mode [ 1326.974496][ T4775] macvlan0: entered allmulticast mode [ 1326.979956][ T4775] macvlan1: entered promiscuous mode [ 1326.985295][ T4775] macvlan1: entered allmulticast mode [ 1326.990762][ T4775] ipvlan0: entered promiscuous mode [ 1326.995996][ T4775] ipvlan0: entered allmulticast mode [ 1327.001480][ T4775] ipvlan1: entered promiscuous mode [ 1327.006710][ T4775] ipvlan1: entered allmulticast mode [ 1327.012116][ T4775] veth1_macvtap: entered allmulticast mode [ 1327.017981][ T4775] veth0_macvtap: entered allmulticast mode [ 1327.023885][ T4775] macvtap0: entered promiscuous mode [ 1327.029174][ T4775] macvtap0: entered allmulticast mode [ 1327.034707][ T4775] macsec0: entered promiscuous mode [ 1327.039981][ T4775] macsec0: entered allmulticast mode [ 1327.045382][ T4775] geneve0: entered promiscuous mode [ 1327.050578][ T4775] geneve0: entered allmulticast mode [ 1327.055970][ T4775] geneve1: entered promiscuous mode [ 1327.061191][ T4775] geneve1: entered allmulticast mode [ 1327.066657][ T4775] netdevsim netdevsim6 netdevsim0: entered promiscuous mode [ 1327.073982][ T4775] netdevsim netdevsim6 netdevsim0: entered allmulticast mode [ 1327.081435][ T4775] netdevsim netdevsim6 netdevsim1: entered promiscuous mode [ 1327.088775][ T4775] netdevsim netdevsim6 netdevsim1: entered allmulticast mode [ 1327.096372][ T4775] netdevsim netdevsim6 netdevsim2: entered promiscuous mode [ 1327.103699][ T4775] netdevsim netdevsim6 netdevsim2: entered allmulticast mode [ 1327.111156][ T4775] netdevsim netdevsim6 netdevsim3: entered promiscuous mode [ 1327.118448][ T4775] netdevsim netdevsim6 netdevsim3: entered allmulticast mode [ 1327.125884][ T4775] ip6gre1: entered promiscuous mode [ 1327.131090][ T4775] ip6gre1: entered allmulticast mode [ 1327.136462][ T4775] syztnl0: entered promiscuous mode [ 1327.141728][ T4775] syztnl0: entered allmulticast mode [ 1327.147078][ T4775] ip6tnl1: entered promiscuous mode [ 1327.152314][ T4775] ip6tnl1: entered allmulticast mode [ 1327.157712][ T4775] ip6_vti1: entered promiscuous mode [ 1327.163028][ T4775] ip6_vti1: entered allmulticast mode [ 1327.168515][ T4775] ip6_vti2: entered promiscuous mode [ 1327.173852][ T4775] ip6_vti2: entered allmulticast mode [ 1327.179407][ T4775] : entered promiscuous mode [ 1327.184145][ T4775] : entered allmulticast mode [ 1327.290745][ T4798] ÿÿÿÿÿÿ: renamed from vlan1 [ 1328.312376][ T4828] netlink: 144 bytes leftover after parsing attributes in process `syz.5.9662'. [ 1328.631347][ T4848] ÿÿÿÿÿÿ: renamed from vlan1 [ 1329.531673][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 1329.531691][ T29] audit: type=1400 audit(1740171676.589:15696): avc: denied { read write } for pid=4861 comm="syz.7.9672" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1329.562130][ T4862] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1329.570774][ T4862] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1329.580127][ T29] audit: type=1400 audit(1740171676.619:15697): avc: denied { open } for pid=4861 comm="syz.7.9672" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1329.603764][ T29] audit: type=1400 audit(1740171676.619:15698): avc: denied { ioctl } for pid=4861 comm="syz.7.9672" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1329.648311][ T4868] pim6reg1: entered promiscuous mode [ 1329.654090][ T4868] pim6reg1: entered allmulticast mode [ 1329.885146][ T4885] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9681'. [ 1329.902192][ T4885] batadv_slave_0: entered promiscuous mode [ 1330.018959][ T29] audit: type=1400 audit(1740171677.069:15699): avc: denied { mounton } for pid=4890 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1330.164955][ T4890] »»»»»» speed is unknown, defaulting to 1000 [ 1330.172710][ T4890] »»»»»» speed is unknown, defaulting to 1000 [ 1330.390791][ T4890] chnl_net:caif_netlink_parms(): no params data found [ 1330.590270][ T4916] loop1: detected capacity change from 0 to 256 [ 1330.600481][ T4916] msdos: Bad value for 'errors' [ 1330.620045][ T4890] bridge0: port 1(bridge_slave_0) entered blocking state [ 1330.620091][ T4890] bridge0: port 1(bridge_slave_0) entered disabled state [ 1330.637706][ T4890] bridge_slave_0: entered allmulticast mode [ 1330.638273][ T4890] bridge_slave_0: entered promiscuous mode [ 1330.641439][ T4915] pim6reg1: entered promiscuous mode [ 1330.655620][ T4915] pim6reg1: entered allmulticast mode [ 1330.669335][ T4890] bridge0: port 2(bridge_slave_1) entered blocking state [ 1330.669364][ T4890] bridge0: port 2(bridge_slave_1) entered disabled state [ 1330.669499][ T4890] bridge_slave_1: entered allmulticast mode [ 1330.670742][ T4890] bridge_slave_1: entered promiscuous mode [ 1330.800633][ T4890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1330.855124][ T36] bond0 (unregistering): Released all slaves [ 1330.875648][ T29] audit: type=1400 audit(1740171677.919:15700): avc: denied { map } for pid=4914 comm="syz.1.9689" path="socket:[108821]" dev="sockfs" ino=108821 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 1330.912831][ T4890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1330.965279][ T36] tipc: Left network mode [ 1331.302309][ T4890] team0: Port device team_slave_0 added [ 1331.326335][ T4890] team0: Port device team_slave_1 added [ 1331.416199][ T29] audit: type=1400 audit(1740171678.469:15701): avc: denied { create } for pid=4934 comm="syz.5.9694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1331.439271][ T29] audit: type=1400 audit(1740171678.499:15702): avc: denied { setopt } for pid=4934 comm="syz.5.9694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1331.478043][ T4890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1331.485254][ T4890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1331.511373][ T4890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1331.524340][ T4890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1331.531350][ T4890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1331.557379][ T4890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1331.675829][ T4890] hsr_slave_0: entered promiscuous mode [ 1331.685052][ T4890] hsr_slave_1: entered promiscuous mode [ 1331.691456][ T4890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1331.699107][ T4890] Cannot create hsr debugfs directory [ 1331.714452][ T29] audit: type=1400 audit(1740171678.769:15703): avc: denied { name_bind } for pid=4947 comm="syz.0.9700" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1331.737746][ T29] audit: type=1400 audit(1740171678.769:15704): avc: denied { node_bind } for pid=4947 comm="syz.0.9700" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1331.762535][ T4948] »»»»»» speed is unknown, defaulting to 1000 [ 1331.792761][ T4948] »»»»»» speed is unknown, defaulting to 1000 [ 1331.823117][ T4956] pim6reg1: entered promiscuous mode [ 1331.828519][ T4956] pim6reg1: entered allmulticast mode [ 1332.185077][ T29] audit: type=1400 audit(1740171679.229:15705): avc: denied { create } for pid=4970 comm="syz.1.9707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1332.276939][ T4890] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1332.286195][ T4890] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1332.296114][ T4890] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1332.306192][ T4890] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1332.380979][ T4890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1332.397359][ T4890] 8021q: adding VLAN 0 to HW filter on device team0 [ 1332.408553][ T2338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1332.415763][ T2338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1332.427768][ T2182] bridge0: port 2(bridge_slave_1) entered blocking state [ 1332.434972][ T2182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1332.572968][ T4997] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1332.592051][ T4997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1332.713410][ T4890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1332.882392][ T4890] veth0_vlan: entered promiscuous mode [ 1332.890686][ T4890] veth1_vlan: entered promiscuous mode [ 1332.907732][ T4890] veth0_macvtap: entered promiscuous mode [ 1332.915177][ T4890] veth1_macvtap: entered promiscuous mode [ 1332.924949][ T4890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1332.935550][ T4890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.946102][ T4890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1332.954389][ T4890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1332.964914][ T4890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.975804][ T4890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1333.098507][ T4890] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1333.107498][ T4890] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1333.116299][ T4890] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1333.125045][ T4890] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1333.236010][ T5030] wg2: entered promiscuous mode [ 1333.240989][ T5030] wg2: entered allmulticast mode [ 1334.158511][ T5060] loop1: detected capacity change from 0 to 2048 [ 1334.166898][ T5060] ext4: Unknown parameter 'fsname' [ 1334.317670][ T5069] loop1: detected capacity change from 0 to 2048 [ 1334.421133][ T5075] wg2: entered promiscuous mode [ 1334.426206][ T5075] wg2: entered allmulticast mode [ 1334.436675][ T5069] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1334.539598][ T5089] pim6reg1: entered promiscuous mode [ 1334.545144][ T5089] pim6reg1: entered allmulticast mode [ 1334.588752][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1334.655004][ T5093] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1334.972999][ T5110] netlink: 'syz.6.9752': attribute type 10 has an invalid length. [ 1335.027446][ T5110] syz_tun: entered promiscuous mode [ 1335.059322][ T5111] netlink: 'syz.6.9752': attribute type 10 has an invalid length. [ 1335.081924][ T5110] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 1335.103689][ T5111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1335.128524][ T5111] team0: Port device bond0 added [ 1335.400074][ T5125] pim6reg1: entered promiscuous mode [ 1335.405518][ T5125] pim6reg1: entered allmulticast mode [ 1336.316733][ T5164] pim6reg1: entered promiscuous mode [ 1336.322129][ T5164] pim6reg1: entered allmulticast mode [ 1336.616276][ T5166] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1336.627435][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 1336.627450][ T29] audit: type=1400 audit(1740171683.689:15722): avc: denied { ioctl } for pid=5169 comm="syz.7.9777" path="socket:[109286]" dev="sockfs" ino=109286 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1336.682503][ T5166] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1337.153406][ T5186] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1337.175654][ T29] audit: type=1400 audit(1740171684.229:15723): avc: denied { bind } for pid=5180 comm="syz.0.9782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1337.464286][ T29] audit: type=1400 audit(1740171684.519:15724): avc: denied { mounton } for pid=5197 comm="syz.1.9788" path="/151/bus" dev="tmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1337.489607][ T5199] loop1: detected capacity change from 0 to 128 [ 1337.513990][ T5199] /dev/loop1: Can't open blockdev [ 1337.571313][ T5202] syzkaller0: entered allmulticast mode [ 1337.820588][ C0] operation not supported error, dev loop1, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 1337.873554][ T29] audit: type=1400 audit(1740171684.929:15725): avc: denied { unmount } for pid=2793 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1337.977112][ T29] audit: type=1400 audit(1740171685.029:15726): avc: denied { create } for pid=5216 comm="syz.1.9796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1338.010367][ T29] audit: type=1400 audit(1740171685.029:15727): avc: denied { ioctl } for pid=5216 comm="syz.1.9796" path="socket:[110341]" dev="sockfs" ino=110341 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1338.036469][ T29] audit: type=1400 audit(1740171685.029:15728): avc: denied { ioctl } for pid=5216 comm="syz.1.9796" path="socket:[110343]" dev="sockfs" ino=110343 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1338.230280][ T5219] syzkaller0: entered promiscuous mode [ 1338.235861][ T5219] syzkaller0: entered allmulticast mode [ 1338.506588][ T29] audit: type=1400 audit(1740171685.559:15729): avc: denied { create } for pid=5240 comm="syz.0.9806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1338.565768][ T5248] syzkaller0: entered allmulticast mode [ 1338.971145][ T29] audit: type=1400 audit(1740171686.019:15730): avc: denied { write } for pid=5264 comm="syz.0.9817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 1339.048122][ T29] audit: type=1400 audit(1740171686.099:15731): avc: denied { read } for pid=5271 comm="syz.6.9820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1339.111441][ T5275] »»»»»» speed is unknown, defaulting to 1000 [ 1339.118229][ T5275] »»»»»» speed is unknown, defaulting to 1000 [ 1339.142220][ T5286] pim6reg1: entered promiscuous mode [ 1339.147571][ T5286] pim6reg1: entered allmulticast mode [ 1339.217116][ T5269] »»»»»» speed is unknown, defaulting to 1000 [ 1339.258422][ T5269] »»»»»» speed is unknown, defaulting to 1000 [ 1339.400288][ T5296] syzkaller0: entered promiscuous mode [ 1339.406329][ T5296] syzkaller0: entered allmulticast mode [ 1339.725334][ T28] erspan0: left allmulticast mode [ 1339.730422][ T28] erspan0: left promiscuous mode [ 1339.735745][ T28] GPL: port 1(erspan0) entered disabled state [ 1339.880964][ T35] SELinux: failure in sel_netif_sid_slow(), invalid network interface (125) [ 1339.946545][ T28] team0: Port device bond0 removed [ 1339.958818][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1339.969797][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1339.979701][ T28] bond0 (unregistering): Released all slaves [ 1340.059380][ T5269] chnl_net:caif_netlink_parms(): no params data found [ 1340.106885][ T28] tipc: Left network mode [ 1340.110315][ T5269] bridge0: port 1(bridge_slave_0) entered blocking state [ 1340.118466][ T5269] bridge0: port 1(bridge_slave_0) entered disabled state [ 1340.125954][ T5269] bridge_slave_0: entered allmulticast mode [ 1340.134077][ T5269] bridge_slave_0: entered promiscuous mode [ 1340.145036][ T5269] bridge0: port 2(bridge_slave_1) entered blocking state [ 1340.152135][ T5269] bridge0: port 2(bridge_slave_1) entered disabled state [ 1340.159606][ T5269] bridge_slave_1: entered allmulticast mode [ 1340.169184][ T5269] bridge_slave_1: entered promiscuous mode [ 1340.521065][ T5334] wg2: entered promiscuous mode [ 1340.526024][ T5334] wg2: entered allmulticast mode [ 1340.580346][ T5269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1340.647405][ T28] hsr_slave_0: left promiscuous mode [ 1340.656766][ T28] hsr_slave_1: left promiscuous mode [ 1340.662658][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1340.670257][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1340.705393][ T28] team0 (unregistering): Port device team_slave_1 removed [ 1340.715058][ T28] team0 (unregistering): Port device team_slave_0 removed [ 1340.759784][ T2180] smc: removing ib device sz1 [ 1340.769577][ T5269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1341.010557][ T5269] team0: Port device team_slave_0 added [ 1341.018560][ T5269] team0: Port device team_slave_1 added [ 1341.047659][ T5269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1341.054663][ T5269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1341.080680][ T5269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1341.093294][ T5269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1341.100253][ T5269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1341.126218][ T5269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1341.204159][ T5269] hsr_slave_0: entered promiscuous mode [ 1341.226531][ T5269] hsr_slave_1: entered promiscuous mode [ 1341.244741][ T5269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1341.252402][ T5269] Cannot create hsr debugfs directory [ 1341.422467][ T5385] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9859'. [ 1341.587753][ T5389] syzkaller0: entered promiscuous mode [ 1341.593763][ T5389] syzkaller0: entered allmulticast mode [ 1341.704151][ T5399] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1341.912825][ T5400] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1342.040837][ T5269] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1342.050236][ T5269] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1342.059557][ T5269] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1342.068221][ T5269] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1342.104538][ T5269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1342.117425][ T5269] 8021q: adding VLAN 0 to HW filter on device team0 [ 1342.130145][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 1342.137392][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1342.148793][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 1342.155974][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1342.237219][ T5269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1342.413954][ T5429] tipc: Enabling of bearer rejected, failed to enable media [ 1342.434640][ T5269] veth0_vlan: entered promiscuous mode [ 1342.445462][ T5269] veth1_vlan: entered promiscuous mode [ 1342.477465][ T5269] veth0_macvtap: entered promiscuous mode [ 1342.489149][ T5435] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9872'. [ 1342.499735][ T5269] veth1_macvtap: entered promiscuous mode [ 1342.523206][ T5269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1342.533822][ T5269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1342.543682][ T5269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1342.554122][ T5269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1342.565206][ T5269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1342.601135][ T5269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1342.611723][ T5269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1342.621641][ T5269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1342.632247][ T5269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1342.643107][ T5269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1342.664431][ T5442] syzkaller0: entered promiscuous mode [ 1342.669998][ T5442] syzkaller0: entered allmulticast mode [ 1342.682601][ T5269] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1342.691570][ T5269] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1342.700408][ T5269] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1342.709163][ T5269] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1342.969648][ T5468] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9887'. [ 1343.193163][ T5472] syzkaller0: entered promiscuous mode [ 1343.199191][ T5472] syzkaller0: entered allmulticast mode [ 1343.210280][ T5487] loop1: detected capacity change from 0 to 2048 [ 1343.222342][ T5487] ext4: Unknown parameter 'fsname' [ 1343.241497][ T5485] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1343.391779][ T5490] pim6reg1: entered promiscuous mode [ 1343.397134][ T5490] pim6reg1: entered allmulticast mode [ 1343.455636][ T5505] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9899'. [ 1343.497214][ T5507] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9900'. [ 1343.636428][ T5518] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9905'. [ 1343.683968][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 1343.684134][ T29] audit: type=1326 audit(1740171690.739:15743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1343.760525][ T29] audit: type=1326 audit(1740171690.779:15744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1343.784195][ T29] audit: type=1326 audit(1740171690.779:15745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1343.807819][ T29] audit: type=1326 audit(1740171690.779:15746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1343.831383][ T29] audit: type=1326 audit(1740171690.779:15747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1343.854949][ T29] audit: type=1326 audit(1740171690.779:15748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1343.878641][ T29] audit: type=1326 audit(1740171690.779:15749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1343.902240][ T29] audit: type=1326 audit(1740171690.779:15750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1343.925775][ T29] audit: type=1326 audit(1740171690.779:15751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1343.949351][ T29] audit: type=1326 audit(1740171690.779:15752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.1.9909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1344.091787][ T5535] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9913'. [ 1344.106784][ T5537] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9914'. [ 1344.111089][ T5527] »»»»»» speed is unknown, defaulting to 1000 [ 1344.117601][ T5533] loop1: detected capacity change from 0 to 2048 [ 1344.129518][ T5533] ext4: Unknown parameter 'fsname' [ 1344.161893][ T5539] pim6reg1: entered promiscuous mode [ 1344.167246][ T5539] pim6reg1: entered allmulticast mode [ 1344.682178][ T5563] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9924'. [ 1345.252321][ T5561] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1345.301006][ T5607] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9941'. [ 1345.623721][ T5619] wg2: entered promiscuous mode [ 1345.628674][ T5619] wg2: entered allmulticast mode [ 1346.253310][ T5665] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1346.374866][ T5686] pim6reg1: entered promiscuous mode [ 1346.380263][ T5686] pim6reg1: entered allmulticast mode [ 1346.693255][ T5693] »»»»»» speed is unknown, defaulting to 1000 [ 1347.297598][ T5713] __nla_validate_parse: 2 callbacks suppressed [ 1347.297618][ T5713] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9984'. [ 1347.377163][ T5717] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9986'. [ 1347.673381][ T5746] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9999'. [ 1347.782868][ T5752] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10001'. [ 1347.887203][ T5763] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10007'. [ 1347.963860][ T5777] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10011'. [ 1348.466791][ T5801] »»»»»» speed is unknown, defaulting to 1000 [ 1348.541033][ T5819] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10030'. [ 1348.974642][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 1348.974661][ T29] audit: type=1326 audit(1740171696.029:15760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.031421][ T29] audit: type=1326 audit(1740171696.059:15761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.055069][ T29] audit: type=1326 audit(1740171696.059:15762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.078803][ T29] audit: type=1326 audit(1740171696.059:15763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.102472][ T29] audit: type=1326 audit(1740171696.059:15764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.126062][ T29] audit: type=1326 audit(1740171696.059:15765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.149757][ T29] audit: type=1326 audit(1740171696.059:15766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.173374][ T29] audit: type=1326 audit(1740171696.059:15767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.197035][ T29] audit: type=1326 audit(1740171696.059:15768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.220621][ T29] audit: type=1326 audit(1740171696.059:15769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5846 comm="syz.6.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1349.302645][ T5865] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10048'. [ 1349.500143][ T5889] pim6reg1: entered promiscuous mode [ 1349.505668][ T5889] pim6reg1: entered allmulticast mode [ 1349.523255][ T5884] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1349.534115][ T5884] SELinux: failed to load policy [ 1349.770969][ T5903] syzkaller0: entered promiscuous mode [ 1349.776506][ T5903] syzkaller0: entered allmulticast mode [ 1349.978021][ T5919] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10070'. [ 1350.053651][ T5921] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10072'. [ 1350.078779][ T5913] »»»»»» speed is unknown, defaulting to 1000 [ 1350.492088][ T5933] syzkaller0: entered promiscuous mode [ 1350.497615][ T5933] syzkaller0: entered allmulticast mode [ 1350.768253][ T5940] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 1351.383273][ T5959] bridge_slave_1: left allmulticast mode [ 1351.389144][ T5959] bridge_slave_1: left promiscuous mode [ 1351.394948][ T5959] bridge0: port 2(bridge_slave_1) entered disabled state [ 1351.404394][ T5959] bridge_slave_0: left allmulticast mode [ 1351.410206][ T5959] bridge_slave_0: left promiscuous mode [ 1351.416063][ T5959] bridge0: port 1(bridge_slave_0) entered disabled state [ 1351.558717][ T5966] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1351.567510][ T5966] SELinux: failed to load policy [ 1352.098944][ T5995] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1352.345011][ T5997] __nla_validate_parse: 5 callbacks suppressed [ 1352.345032][ T5997] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10100'. [ 1352.736722][ T825] bond0: (slave syz_tun): Releasing backup interface [ 1352.870291][ T6011] »»»»»» speed is unknown, defaulting to 1000 [ 1352.947933][ T6011] chnl_net:caif_netlink_parms(): no params data found [ 1353.030528][ T6011] bridge0: port 1(bridge_slave_0) entered blocking state [ 1353.037735][ T6011] bridge0: port 1(bridge_slave_0) entered disabled state [ 1353.046835][ T6011] bridge_slave_0: entered allmulticast mode [ 1353.053652][ T6011] bridge_slave_0: entered promiscuous mode [ 1353.060378][ T6011] bridge0: port 2(bridge_slave_1) entered blocking state [ 1353.067490][ T6011] bridge0: port 2(bridge_slave_1) entered disabled state [ 1353.076313][ T6011] bridge_slave_1: entered allmulticast mode [ 1353.083130][ T6011] bridge_slave_1: entered promiscuous mode [ 1353.107796][ T6011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1353.130387][ T6011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1353.160393][ T6046] pim6reg1: entered promiscuous mode [ 1353.165897][ T6046] pim6reg1: entered allmulticast mode [ 1353.176319][ T6011] team0: Port device team_slave_0 added [ 1353.183556][ T6011] team0: Port device team_slave_1 added [ 1353.226294][ T6011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1353.233341][ T6011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1353.259400][ T6011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1353.272694][ T6011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1353.279662][ T6011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1353.305700][ T6011] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1353.343833][ T6011] hsr_slave_0: entered promiscuous mode [ 1353.349943][ T6011] hsr_slave_1: entered promiscuous mode [ 1353.359992][ T6011] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1353.368196][ T6011] Cannot create hsr debugfs directory [ 1353.442422][ T6055] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10120'. [ 1353.554942][ T6063] »»»»»» speed is unknown, defaulting to 1000 [ 1353.682968][ T6011] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1353.691769][ T6011] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1353.700991][ T6011] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1353.710010][ T6011] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1353.757585][ T6011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1353.787273][ T6011] 8021q: adding VLAN 0 to HW filter on device team0 [ 1353.804138][ T2180] bridge0: port 1(bridge_slave_0) entered blocking state [ 1353.811250][ T2180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1353.828115][ T2180] bridge0: port 2(bridge_slave_1) entered blocking state [ 1353.835336][ T2180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1353.934556][ T6011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1354.043884][ T6011] veth0_vlan: entered promiscuous mode [ 1354.058411][ T6011] veth1_vlan: entered promiscuous mode [ 1354.088372][ T6011] veth0_macvtap: entered promiscuous mode [ 1354.101246][ T6011] veth1_macvtap: entered promiscuous mode [ 1354.113404][ T6011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1354.124134][ T6011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1354.134164][ T6011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1354.144642][ T6011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1354.155667][ T6011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1354.169657][ T6011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1354.180235][ T6011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1354.190225][ T6011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1354.200787][ T6011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1354.210655][ T6011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1354.221134][ T6011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1354.232053][ T6011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1354.254979][ T6099] »»»»»» speed is unknown, defaulting to 1000 [ 1354.262489][ T6011] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1354.271310][ T6011] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1354.280030][ T6011] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1354.288827][ T6011] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1354.524258][ T6113] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10102'. [ 1354.771188][ T6130] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10148'. [ 1354.888685][ T6135] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1354.897378][ T6135] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1354.920966][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 1354.921025][ T29] audit: type=1326 audit(1740171701.969:15807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f058d169 code=0x7ffc0000 [ 1354.950982][ T29] audit: type=1326 audit(1740171701.969:15808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f058d169 code=0x7ffc0000 [ 1354.974583][ T29] audit: type=1326 audit(1740171701.969:15809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f058d169 code=0x7ffc0000 [ 1354.998203][ T29] audit: type=1326 audit(1740171701.969:15810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa4f0529359 code=0x7ffc0000 [ 1355.021953][ T29] audit: type=1326 audit(1740171701.969:15811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f058d169 code=0x7ffc0000 [ 1355.527109][ T29] audit: type=1326 audit(1740171702.109:15812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa4f0529359 code=0x7ffc0000 [ 1355.550803][ T29] audit: type=1326 audit(1740171702.109:15813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f058d169 code=0x7ffc0000 [ 1355.574522][ T29] audit: type=1326 audit(1740171702.109:15814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa4f0529359 code=0x7ffc0000 [ 1355.598084][ T29] audit: type=1326 audit(1740171702.109:15815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f058d169 code=0x7ffc0000 [ 1355.621693][ T29] audit: type=1326 audit(1740171702.109:15816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa4f0529359 code=0x7ffc0000 [ 1355.937716][ T6154] »»»»»» speed is unknown, defaulting to 1000 [ 1356.145558][ T6162] batman_adv: The newly added mac address (00:00:00:40:00:00) already exists on: batadv_slave_0 [ 1356.156242][ T6162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.883383][ T6197] »»»»»» speed is unknown, defaulting to 1000 [ 1357.043355][ T6218] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10181'. [ 1357.052598][ T6218] netlink: 64 bytes leftover after parsing attributes in process `syz.7.10181'. [ 1357.078798][ T6223] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10182'. [ 1357.192798][ T6229] syzkaller0: entered promiscuous mode [ 1357.198361][ T6229] syzkaller0: entered allmulticast mode [ 1357.271832][ T6234] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1357.954412][ T6256] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10195'. [ 1357.982731][ T6258] batman_adv: The newly added mac address (00:00:00:40:00:00) already exists on: batadv_slave_0 [ 1357.993360][ T6258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1358.003226][ T6258] batman_adv: The newly added mac address (00:00:00:40:00:00) already exists on: batadv_slave_0 [ 1358.013796][ T6258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1358.134752][ T6266] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1358.145706][ T6266] SELinux: failed to load policy [ 1358.488429][ T6297] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10211'. [ 1359.300771][ T6320] batman_adv: The newly added mac address (00:00:00:40:00:00) already exists on: batadv_slave_0 [ 1359.311316][ T6320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1359.418138][ T6327] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10222'. [ 1359.888538][ T6330] »»»»»» speed is unknown, defaulting to 1000 [ 1359.896394][ T6342] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10228'. [ 1359.905521][ T6342] netlink: 36 bytes leftover after parsing attributes in process `syz.0.10228'. [ 1360.215570][ T6355] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1360.287770][ T6354] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10232'. [ 1360.504617][ T29] kauditd_printk_skb: 478 callbacks suppressed [ 1360.504635][ T29] audit: type=1326 audit(1740171707.559:16295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1360.545551][ T29] audit: type=1326 audit(1740171707.599:16296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1360.569272][ T29] audit: type=1326 audit(1740171707.599:16297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1360.592876][ T29] audit: type=1326 audit(1740171707.599:16298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1360.616550][ T29] audit: type=1326 audit(1740171707.599:16299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1360.646089][ T29] audit: type=1326 audit(1740171707.599:16300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1360.669760][ T29] audit: type=1326 audit(1740171707.599:16301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1360.693566][ T29] audit: type=1326 audit(1740171707.599:16302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1360.717676][ T29] audit: type=1326 audit(1740171707.599:16303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1360.741631][ T29] audit: type=1326 audit(1740171707.599:16304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.6.10235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1361.325002][ T6400] »»»»»» speed is unknown, defaulting to 1000 [ 1361.391826][ T6424] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10261'. [ 1361.516737][ T6429] syzkaller0: entered promiscuous mode [ 1361.522274][ T6429] syzkaller0: entered allmulticast mode [ 1361.628819][ T6438] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10267'. [ 1361.997392][ T6454] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10274'. [ 1362.295085][ T6482] syzkaller0: entered promiscuous mode [ 1362.300660][ T6482] syzkaller0: entered allmulticast mode [ 1362.526244][ T6509] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10298'. [ 1363.119625][ T6527] syzkaller0: entered promiscuous mode [ 1363.125233][ T6527] syzkaller0: entered allmulticast mode [ 1363.172718][ T6531] netlink: 16 bytes leftover after parsing attributes in process `syz.6.10306'. [ 1363.181930][ T6531] netlink: 28 bytes leftover after parsing attributes in process `syz.6.10306'. [ 1363.422700][ T6545] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1364.582195][ T6575] syzkaller0: entered promiscuous mode [ 1364.587782][ T6575] syzkaller0: entered allmulticast mode [ 1364.671970][ T6592] tipc: Started in network mode [ 1364.677022][ T6592] tipc: Node identity 6ed1676eea19, cluster identity 4711 [ 1364.684379][ T6592] tipc: Enabled bearer , priority 0 [ 1364.739543][ T6600] netlink: 16 bytes leftover after parsing attributes in process `syz.6.10331'. [ 1364.748741][ T6600] netlink: 28 bytes leftover after parsing attributes in process `syz.6.10331'. [ 1364.772758][ T6596] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10329'. [ 1364.831379][ T6591] tipc: Resetting bearer [ 1364.869260][ T6591] tipc: Disabling bearer [ 1364.962879][ T6618] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1365.280223][ T6622] syzkaller0: entered promiscuous mode [ 1365.285787][ T6622] syzkaller0: entered allmulticast mode [ 1365.700796][ T6645] tipc: Started in network mode [ 1365.705856][ T6645] tipc: Node identity 6af1d9e4919d, cluster identity 4711 [ 1365.713048][ T6645] tipc: Enabled bearer , priority 0 [ 1366.017599][ T6644] tipc: Resetting bearer [ 1366.049937][ T6644] tipc: Disabling bearer [ 1366.066519][ T6650] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10350'. [ 1366.829967][ T6674] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10358'. [ 1366.839164][ T6674] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10358'. [ 1366.861494][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 1366.861517][ T29] audit: type=1326 audit(1740171713.919:16352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1366.891444][ T29] audit: type=1326 audit(1740171713.919:16353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1366.950391][ T29] audit: type=1326 audit(1740171713.969:16354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1366.950762][ T6685] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10365'. [ 1366.974071][ T29] audit: type=1326 audit(1740171713.969:16355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1366.974105][ T29] audit: type=1326 audit(1740171713.969:16356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1366.974137][ T29] audit: type=1326 audit(1740171713.969:16357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1366.974247][ T29] audit: type=1326 audit(1740171713.969:16358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1367.077842][ T29] audit: type=1326 audit(1740171713.969:16359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1367.101551][ T29] audit: type=1326 audit(1740171713.969:16360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1367.125154][ T29] audit: type=1326 audit(1740171713.969:16361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.5.10363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1367.152475][ T6686] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1367.269990][ T6699] loop1: detected capacity change from 0 to 2048 [ 1367.283952][ T6699] ext4: Unknown parameter 'fsname' [ 1367.323220][ T6705] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10372'. [ 1367.655127][ T6710] »»»»»» speed is unknown, defaulting to 1000 [ 1368.194156][ T6734] syzkaller0: entered promiscuous mode [ 1368.199683][ T6734] syzkaller0: entered allmulticast mode [ 1368.235767][ T6742] loop1: detected capacity change from 0 to 512 [ 1368.256070][ T6742] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1368.270495][ T6742] ext4 filesystem being mounted at /285/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1368.307494][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1368.321476][ T6746] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1368.541230][ T6763] tipc: Started in network mode [ 1368.546229][ T6763] tipc: Node identity fecd07c2ef1, cluster identity 4711 [ 1368.553536][ T6763] tipc: Enabled bearer , priority 0 [ 1368.628921][ T6751] tipc: Resetting bearer [ 1368.707781][ T6751] tipc: Disabling bearer [ 1368.893091][ T6776] loop1: detected capacity change from 0 to 512 [ 1368.929508][ T6776] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1368.952057][ T6776] ext4 filesystem being mounted at /287/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1369.000148][ T6786] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10400'. [ 1369.023185][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1369.226042][ T6803] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10409'. [ 1369.392107][ T6812] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10412'. [ 1369.537675][ T6816] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10414'. [ 1369.675937][ T6820] loop1: detected capacity change from 0 to 512 [ 1369.688156][ T6820] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1369.705970][ T6820] EXT4-fs (loop1): 1 truncate cleaned up [ 1369.712150][ T6820] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1369.727382][ T6820] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10416'. [ 1369.736524][ T6820] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10416'. [ 1369.855804][ T6838] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10424'. [ 1369.857668][ T6833] tipc: Enabled bearer , priority 0 [ 1369.885315][ T6832] tipc: Resetting bearer [ 1369.902206][ T6832] tipc: Disabling bearer [ 1369.976268][ T6844] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1370.125051][ T6852] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 1370.465853][ T6864] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10436'. [ 1370.645371][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1370.911330][ T6878] loop1: detected capacity change from 0 to 2048 [ 1370.925817][ T6878] ext4: Unknown parameter 'fsname' [ 1371.229733][ T6894] »»»»»» speed is unknown, defaulting to 1000 [ 1371.288740][ T6896] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10448'. [ 1371.297951][ T6896] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10448'. [ 1371.522586][ T6914] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1372.701647][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 1372.701674][ T29] audit: type=1326 audit(1740171719.709:16417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.731426][ T29] audit: type=1326 audit(1740171719.709:16418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.755064][ T29] audit: type=1326 audit(1740171719.709:16419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.778656][ T29] audit: type=1326 audit(1740171719.709:16420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.802450][ T29] audit: type=1326 audit(1740171719.709:16421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.826037][ T29] audit: type=1326 audit(1740171719.709:16422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.849647][ T29] audit: type=1326 audit(1740171719.709:16423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.873348][ T29] audit: type=1326 audit(1740171719.709:16424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.896970][ T29] audit: type=1326 audit(1740171719.709:16425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.920557][ T29] audit: type=1326 audit(1740171719.709:16426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6956 comm="syz.5.10471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1404d169 code=0x7ffc0000 [ 1372.993459][ T6954] »»»»»» speed is unknown, defaulting to 1000 [ 1373.005073][ T6960] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1373.013655][ T6960] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1373.626140][ T6971] tipc: Enabled bearer , priority 0 [ 1373.648552][ T6970] tipc: Resetting bearer [ 1373.676973][ T6970] tipc: Disabling bearer [ 1374.045028][ T7006] __nla_validate_parse: 1 callbacks suppressed [ 1374.045051][ T7006] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10487'. [ 1374.682081][ T6990] syz.7.10486 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1374.693359][ T6990] CPU: 0 UID: 0 PID: 6990 Comm: syz.7.10486 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 1374.693393][ T6990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1374.693409][ T6990] Call Trace: [ 1374.693416][ T6990] [ 1374.693425][ T6990] dump_stack_lvl+0xf2/0x150 [ 1374.693454][ T6990] dump_stack+0x15/0x1a [ 1374.693474][ T6990] dump_header+0x83/0x2d0 [ 1374.693522][ T6990] oom_kill_process+0x341/0x4c0 [ 1374.693572][ T6990] out_of_memory+0x9af/0xbe0 [ 1374.693624][ T6990] mem_cgroup_out_of_memory+0x13e/0x190 [ 1374.693660][ T6990] try_charge_memcg+0x508/0x7f0 [ 1374.693706][ T6990] charge_memcg+0x50/0xc0 [ 1374.693744][ T6990] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1374.693779][ T6990] __read_swap_cache_async+0x236/0x480 [ 1374.693805][ T6990] swap_cluster_readahead+0x381/0x3f0 [ 1374.693834][ T6990] swapin_readahead+0xe4/0x6f0 [ 1374.693866][ T6990] ? swap_cache_get_folio+0x77/0x210 [ 1374.693890][ T6990] do_swap_page+0x31b/0x2550 [ 1374.693995][ T6990] ? enqueue_hrtimer+0x8d/0x180 [ 1374.694016][ T6990] ? bpf_send_signal_common+0x2dc/0x320 [ 1374.694045][ T6990] ? __rcu_read_lock+0x36/0x50 [ 1374.694159][ T6990] ? __pfx_default_wake_function+0x10/0x10 [ 1374.694190][ T6990] handle_mm_fault+0x8e4/0x2ac0 [ 1374.694232][ T6990] exc_page_fault+0x3b9/0x650 [ 1374.694299][ T6990] asm_exc_page_fault+0x26/0x30 [ 1374.694324][ T6990] RIP: 0033:0x7f004efc8170 [ 1374.694339][ T6990] Code: 68 00 00 00 00 e9 00 00 00 00 ff 25 3a df 32 00 68 00 00 00 00 e9 00 00 00 00 ff 25 32 df 32 00 68 08 00 00 00 e9 b0 fe ff ff 25 2a df 32 00 68 20 00 00 00 e9 a0 fe ff ff ff 25 22 df 32 00 [ 1374.694357][ T6990] RSP: 002b:00007ffd43d4eea8 EFLAGS: 00010213 [ 1374.694382][ T6990] RAX: 00000000003fa104 RBX: 00007f004fe55720 RCX: 0000000000000003 [ 1374.694393][ T6990] RDX: 000000000000000a RSI: 0000000000000000 RDI: 0000001b2d81a332 [ 1374.694404][ T6990] RBP: fffffffffffffff6 R08: 0000000000000008 R09: 0000000000005cb4 [ 1374.694414][ T6990] R10: 0000000000000006 R11: 0000000000000006 R12: 0000000000005cc4 [ 1374.694427][ T6990] R13: 0000000000005cb4 R14: 000000000000000a R15: 000000000000000a [ 1374.694446][ T6990] [ 1374.898439][ T6990] memory: usage 307200kB, limit 307200kB, failcnt 167 [ 1374.905274][ T6990] memory+swap: usage 307412kB, limit 9007199254740988kB, failcnt 0 [ 1374.913276][ T6990] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 1374.920653][ T6990] Memory cgroup stats for /syz7: [ 1374.941198][ T6990] cache 0 [ 1374.949268][ T6990] rss 0 [ 1374.952177][ T6990] shmem 0 [ 1374.955228][ T6990] mapped_file 0 [ 1374.958690][ T6990] dirty 0 [ 1374.961662][ T6990] writeback 0 [ 1374.964951][ T6990] workingset_refault_anon 87 [ 1374.969544][ T6990] workingset_refault_file 183 [ 1374.974264][ T6990] swap 217088 [ 1374.977580][ T6990] swapcached 0 [ 1374.980989][ T6990] pgpgin 1883878 [ 1374.984728][ T6990] pgpgout 1883878 [ 1374.988549][ T6990] pgfault 2230424 [ 1374.992275][ T6990] pgmajfault 51 [ 1374.995757][ T6990] inactive_anon 0 [ 1374.999403][ T6990] active_anon 0 [ 1375.002910][ T6990] inactive_file 0 [ 1375.006547][ T6990] active_file 0 [ 1375.010012][ T6990] unevictable 0 [ 1375.013554][ T6990] hierarchical_memory_limit 314572800 [ 1375.018933][ T6990] hierarchical_memsw_limit 9223372036854771712 [ 1375.025164][ T6990] total_cache 0 [ 1375.028630][ T6990] total_rss 0 [ 1375.032028][ T6990] total_shmem 0 [ 1375.035507][ T6990] total_mapped_file 0 [ 1375.039514][ T6990] total_dirty 0 [ 1375.043108][ T6990] total_writeback 0 [ 1375.046936][ T6990] total_workingset_refault_anon 87 [ 1375.052099][ T6990] total_workingset_refault_file 183 [ 1375.057316][ T6990] total_swap 217088 [ 1375.061251][ T6990] total_swapcached 0 [ 1375.065174][ T6990] total_pgpgin 1883878 [ 1375.069287][ T6990] total_pgpgout 1883878 [ 1375.073491][ T6990] total_pgfault 2230432 [ 1375.077706][ T6990] total_pgmajfault 51 [ 1375.081936][ T6990] total_inactive_anon 0 [ 1375.086418][ T6990] total_active_anon 0 [ 1375.090422][ T6990] total_inactive_file 0 [ 1375.094851][ T6990] total_active_file 0 [ 1375.099042][ T6990] total_unevictable 0 [ 1375.103101][ T6990] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz7,task_memcg=/syz7,task=syz.7.10486,pid=6990,uid=0 [ 1375.117919][ T6990] Memory cgroup out of memory: Killed process 6990 (syz.7.10486) total-vm:93844kB, anon-rss:916kB, file-rss:22440kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 1375.467362][ T7021] tipc: Enabled bearer , priority 0 [ 1375.480753][ T7020] tipc: Resetting bearer [ 1375.537697][ T7020] tipc: Disabling bearer [ 1375.676755][ T6991] syz.7.10486 (6991) used greatest stack depth: 6376 bytes left [ 1375.842940][ T7036] loop1: detected capacity change from 0 to 512 [ 1375.873489][ T7036] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1375.900123][ T7036] EXT4-fs (loop1): 1 truncate cleaned up [ 1375.932075][ T7036] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1375.954749][ T7042] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10506'. [ 1376.164278][ T7050] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1376.172896][ T7050] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1376.696283][ T7065] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10510'. [ 1376.801009][ T7066] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1377.076184][ T7075] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10516'. [ 1377.403973][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1377.759354][ T7102] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10527'. [ 1377.912101][ T7104] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10528'. [ 1377.965985][ T7109] loop1: detected capacity change from 0 to 1024 [ 1378.036338][ T7112] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1378.081144][ T7111] »»»»»» speed is unknown, defaulting to 1000 [ 1378.357684][ T7118] SELinux: policydb version -567619311 does not match my version range 15-34 [ 1378.385255][ T7118] SELinux: failed to load policy [ 1378.474081][ T7109] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1378.489447][ T7109] x_tables: duplicate underflow at hook 2 [ 1378.687155][ T7130] syzkaller0: entered promiscuous mode [ 1378.692842][ T7130] syzkaller0: entered allmulticast mode [ 1378.726744][ T7134] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10537'. [ 1378.737279][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1379.216414][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 1379.216476][ T29] audit: type=1326 audit(1740171726.269:16465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.296326][ T7164] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10550'. [ 1379.357338][ T29] audit: type=1326 audit(1740171726.309:16466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.381114][ T29] audit: type=1326 audit(1740171726.309:16467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.404810][ T29] audit: type=1326 audit(1740171726.309:16468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.428437][ T29] audit: type=1326 audit(1740171726.309:16469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.452076][ T29] audit: type=1326 audit(1740171726.309:16470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.475669][ T29] audit: type=1326 audit(1740171726.309:16471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.499376][ T29] audit: type=1326 audit(1740171726.309:16472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.523067][ T29] audit: type=1326 audit(1740171726.309:16473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.546673][ T29] audit: type=1326 audit(1740171726.309:16474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7156 comm="syz.7.10548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1379.596341][ T7168] loop1: detected capacity change from 0 to 512 [ 1379.605458][ T7168] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1379.657553][ T7168] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.10549: corrupted in-inode xattr: e_name out of bounds [ 1379.681138][ T7168] EXT4-fs (loop1): Remounting filesystem read-only [ 1379.687769][ T7168] EXT4-fs (loop1): 1 truncate cleaned up [ 1379.711895][ T7168] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1379.752955][ T7168] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 1379.759799][ T7168] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1379.789083][ T7175] syzkaller0: entered promiscuous mode [ 1379.794661][ T7175] syzkaller0: entered allmulticast mode [ 1379.804473][ T7176] netlink: 20 bytes leftover after parsing attributes in process `syz.6.10551'. [ 1380.044020][ T7182] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1380.052793][ T7182] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1381.003352][ T7217] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10566'. [ 1381.109410][ T7227] syzkaller0: entered promiscuous mode [ 1381.114962][ T7227] syzkaller0: entered allmulticast mode [ 1381.154250][ T7235] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10579'. [ 1381.316195][ T7253] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10584'. [ 1381.370551][ T7261] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10591'. [ 1381.488361][ T7271] syzkaller0: entered promiscuous mode [ 1381.494502][ T7271] syzkaller0: entered allmulticast mode [ 1381.690778][ T7286] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10602'. [ 1381.739861][ T7288] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10603'. [ 1382.148947][ T7323] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10617'. [ 1382.764309][ T7359] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1383.272949][ T7374] tipc: Started in network mode [ 1383.277869][ T7374] tipc: Node identity fe0104d4abda, cluster identity 4711 [ 1383.285173][ T7374] tipc: Enabled bearer , priority 0 [ 1383.294670][ T7373] tipc: Resetting bearer [ 1383.335566][ T7373] tipc: Disabling bearer [ 1383.770977][ T7403] wg2: entered promiscuous mode [ 1383.775912][ T7403] wg2: entered allmulticast mode [ 1383.826489][ T7406] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1383.835061][ T7406] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1384.476067][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 1384.476085][ T29] audit: type=1326 audit(1740171731.529:16525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.506316][ T29] audit: type=1326 audit(1740171731.529:16526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.530013][ T29] audit: type=1326 audit(1740171731.529:16527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.554055][ T29] audit: type=1326 audit(1740171731.529:16528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.578014][ T29] audit: type=1326 audit(1740171731.529:16529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.601820][ T29] audit: type=1326 audit(1740171731.529:16530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.625579][ T29] audit: type=1326 audit(1740171731.529:16531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.649277][ T29] audit: type=1326 audit(1740171731.529:16532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.673054][ T29] audit: type=1326 audit(1740171731.529:16533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.697305][ T29] audit: type=1326 audit(1740171731.529:16534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.7.10654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1384.743728][ T7431] syzkaller0: entered promiscuous mode [ 1384.749214][ T7431] syzkaller0: entered allmulticast mode [ 1384.790221][ T7435] x_tables: duplicate underflow at hook 2 [ 1384.987550][ T7443] SELinux: policydb version -567619311 does not match my version range 15-34 [ 1384.996804][ T7443] SELinux: failed to load policy [ 1385.747600][ T7441] syz.6.10665 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1385.758741][ T7441] CPU: 1 UID: 0 PID: 7441 Comm: syz.6.10665 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 1385.758770][ T7441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1385.758865][ T7441] Call Trace: [ 1385.758873][ T7441] [ 1385.758880][ T7441] dump_stack_lvl+0xf2/0x150 [ 1385.758975][ T7441] dump_stack+0x15/0x1a [ 1385.758999][ T7441] dump_header+0x83/0x2d0 [ 1385.759099][ T7441] oom_kill_process+0x341/0x4c0 [ 1385.759137][ T7441] out_of_memory+0x9af/0xbe0 [ 1385.759215][ T7441] ? css_next_descendant_pre+0x11c/0x140 [ 1385.759314][ T7441] mem_cgroup_out_of_memory+0x13e/0x190 [ 1385.759350][ T7441] try_charge_memcg+0x508/0x7f0 [ 1385.759378][ T7441] charge_memcg+0x50/0xc0 [ 1385.759404][ T7441] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 1385.759512][ T7441] __read_swap_cache_async+0x236/0x480 [ 1385.759544][ T7441] swap_cluster_readahead+0x381/0x3f0 [ 1385.759579][ T7441] swapin_readahead+0xe4/0x6f0 [ 1385.759612][ T7441] ? swap_cache_get_folio+0x77/0x210 [ 1385.759744][ T7441] do_swap_page+0x31b/0x2550 [ 1385.759780][ T7441] ? hrtimer_try_to_cancel+0x1d3/0x1e0 [ 1385.759805][ T7441] ? __rcu_read_lock+0x36/0x50 [ 1385.759830][ T7441] ? __pfx_default_wake_function+0x10/0x10 [ 1385.759901][ T7441] handle_mm_fault+0x8e4/0x2ac0 [ 1385.759951][ T7441] exc_page_fault+0x3b9/0x650 [ 1385.759982][ T7441] asm_exc_page_fault+0x26/0x30 [ 1385.760011][ T7441] RIP: 0033:0x7f3908f53bcc [ 1385.760043][ T7441] Code: 66 0f 1f 44 00 00 69 3d e6 1a e7 00 e8 03 00 00 48 8d 1d e7 23 34 00 e8 02 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 1385.760064][ T7441] RSP: 002b:00007ffeb7fb1340 EFLAGS: 00010202 [ 1385.760081][ T7441] RAX: 0000000000000000 RBX: 00007f3909295fa0 RCX: 0000000000000000 [ 1385.760094][ T7441] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055558cc2b808 [ 1385.760105][ T7441] RBP: 00007f3909297ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 1385.760178][ T7441] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000001524f5 [ 1385.760191][ T7441] R13: 00007f3909296160 R14: ffffffffffffffff R15: 00007ffeb7fb1450 [ 1385.760212][ T7441] [ 1385.964796][ T7441] memory: usage 307200kB, limit 307200kB, failcnt 158 [ 1385.971948][ T7441] memory+swap: usage 307412kB, limit 9007199254740988kB, failcnt 0 [ 1385.980005][ T7441] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 1385.987362][ T7441] Memory cgroup stats for /syz6: [ 1385.990017][ T7441] cache 0 [ 1385.998072][ T7441] rss 4096 [ 1386.001128][ T7441] shmem 0 [ 1386.004075][ T7441] mapped_file 0 [ 1386.007716][ T7441] dirty 0 [ 1386.010875][ T7441] writeback 0 [ 1386.014213][ T7441] workingset_refault_anon 78 [ 1386.018970][ T7441] workingset_refault_file 49 [ 1386.023684][ T7441] swap 217088 [ 1386.027109][ T7441] swapcached 4096 [ 1386.030795][ T7441] pgpgin 595674 [ 1386.034287][ T7441] pgpgout 595673 [ 1386.037837][ T7441] pgfault 695567 [ 1386.041422][ T7441] pgmajfault 27 [ 1386.044895][ T7441] inactive_anon 4096 [ 1386.048796][ T7441] active_anon 0 [ 1386.052489][ T7441] inactive_file 0 [ 1386.056171][ T7441] active_file 0 [ 1386.059630][ T7441] unevictable 0 [ 1386.063125][ T7441] hierarchical_memory_limit 314572800 [ 1386.068503][ T7441] hierarchical_memsw_limit 9223372036854771712 [ 1386.074685][ T7441] total_cache 0 [ 1386.078137][ T7441] total_rss 4096 [ 1386.081744][ T7441] total_shmem 0 [ 1386.085202][ T7441] total_mapped_file 0 [ 1386.089278][ T7441] total_dirty 0 [ 1386.092762][ T7441] total_writeback 0 [ 1386.096564][ T7441] total_workingset_refault_anon 78 [ 1386.101848][ T7441] total_workingset_refault_file 49 [ 1386.106994][ T7441] total_swap 217088 [ 1386.110804][ T7441] total_swapcached 4096 [ 1386.115087][ T7441] total_pgpgin 595674 [ 1386.119072][ T7441] total_pgpgout 595673 [ 1386.123176][ T7441] total_pgfault 695570 [ 1386.127364][ T7441] total_pgmajfault 27 [ 1386.131435][ T7441] total_inactive_anon 4096 [ 1386.135911][ T7441] total_active_anon 0 [ 1386.139926][ T7441] total_inactive_file 0 [ 1386.144128][ T7441] total_active_file 0 [ 1386.148095][ T7441] total_unevictable 0 [ 1386.152176][ T7441] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.10665,pid=7441,uid=0 [ 1386.166981][ T7441] Memory cgroup out of memory: Killed process 7441 (syz.6.10665) total-vm:93844kB, anon-rss:920kB, file-rss:22444kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 1386.222903][ T7491] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10681'. [ 1386.498089][ T7504] syzkaller0: entered promiscuous mode [ 1386.503746][ T7504] syzkaller0: entered allmulticast mode [ 1386.668605][ T7520] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10695'. [ 1386.761530][ T7519] tipc: Started in network mode [ 1386.766606][ T7519] tipc: Node identity c2f424f589eb, cluster identity 4711 [ 1386.773886][ T7519] tipc: Enabled bearer , priority 0 [ 1386.811129][ T7518] tipc: Resetting bearer [ 1386.847817][ T7518] tipc: Disabling bearer [ 1386.951847][ T7530] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 1386.958134][ T7533] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1386.971130][ T7533] SELinux: failed to load policy [ 1387.116028][ T7534] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1387.124819][ T7534] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1387.399421][ T7546] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10705'. [ 1387.548371][ T7553] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10708'. [ 1387.567695][ T7553] bridge_slave_1: left allmulticast mode [ 1387.573454][ T7553] bridge_slave_1: left promiscuous mode [ 1387.579167][ T7553] bridge0: port 2(bridge_slave_1) entered disabled state [ 1387.616784][ T7553] bridge_slave_0: left allmulticast mode [ 1387.622580][ T7553] bridge_slave_0: left promiscuous mode [ 1387.628431][ T7553] bridge0: port 1(bridge_slave_0) entered disabled state [ 1387.878673][ T7559] tipc: Enabled bearer , priority 0 [ 1387.886643][ T7558] tipc: Resetting bearer [ 1387.902124][ T7558] tipc: Disabling bearer [ 1388.426012][ T7581] syzkaller0: entered promiscuous mode [ 1388.431754][ T7581] syzkaller0: entered allmulticast mode [ 1388.574094][ T7588] loop1: detected capacity change from 0 to 512 [ 1388.584112][ T7588] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1388.599730][ T7588] EXT4-fs (loop1): 1 truncate cleaned up [ 1388.610130][ T7588] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1388.624630][ T7588] netlink: 116 bytes leftover after parsing attributes in process `syz.1.10721'. [ 1388.858382][ T7592] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1389.128120][ T7597] tipc: Enabled bearer , priority 0 [ 1389.175016][ T7595] tipc: Resetting bearer [ 1389.188911][ T7595] tipc: Disabling bearer [ 1389.457338][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1389.572864][ T7624] ÿÿÿÿÿÿ: renamed from vlan1 [ 1389.648855][ T7627] loop1: detected capacity change from 0 to 128 [ 1389.661880][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 1389.661894][ T29] audit: type=1400 audit(1740171736.719:16553): avc: denied { mount } for pid=7626 comm="syz.1.10736" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1389.685604][ T7627] syz.1.10736: attempt to access beyond end of device [ 1389.685604][ T7627] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1389.728650][ T29] audit: type=1400 audit(1740171736.779:16554): avc: denied { unmount } for pid=2793 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1389.767645][ T29] audit: type=1326 audit(1740171736.819:16555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.1.10737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1389.791398][ T29] audit: type=1326 audit(1740171736.819:16556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.1.10737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1389.824779][ T29] audit: type=1326 audit(1740171736.819:16557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.1.10737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1389.848518][ T29] audit: type=1326 audit(1740171736.819:16558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.1.10737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1389.872234][ T29] audit: type=1326 audit(1740171736.819:16559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.1.10737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1389.895880][ T29] audit: type=1326 audit(1740171736.819:16560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.1.10737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1389.919548][ T29] audit: type=1326 audit(1740171736.819:16561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.1.10737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1389.943154][ T29] audit: type=1326 audit(1740171736.819:16562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.1.10737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1390.144258][ T7634] loop1: detected capacity change from 0 to 512 [ 1390.179021][ T7634] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1390.222811][ T7634] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.10739: corrupted in-inode xattr: e_name out of bounds [ 1390.238576][ T7634] EXT4-fs (loop1): Remounting filesystem read-only [ 1390.245163][ T7634] EXT4-fs (loop1): 1 truncate cleaned up [ 1390.251267][ T7634] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1390.265376][ T7634] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 1390.272454][ T7634] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1390.303396][ T7638] netlink: 116 bytes leftover after parsing attributes in process `syz.5.10741'. [ 1390.513298][ T7645] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1391.295160][ T7669] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1391.303789][ T7669] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1391.984389][ T7684] »»»»»» speed is unknown, defaulting to 1000 [ 1391.994253][ T7686] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10754'. [ 1392.073191][ T7688] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10757'. [ 1392.121187][ T7681] »»»»»» speed is unknown, defaulting to 1000 [ 1392.147303][ T7690] syzkaller0: entered promiscuous mode [ 1392.152828][ T7690] syzkaller0: entered allmulticast mode [ 1392.765426][ T7705] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1392.778845][ T7705] SELinux: failed to load policy [ 1393.273811][ T7715] syzkaller0: entered promiscuous mode [ 1393.279420][ T7715] syzkaller0: entered allmulticast mode [ 1393.395793][ T7729] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1393.404744][ T7729] SELinux: failed to load policy [ 1393.519122][ T7727] »»»»»» speed is unknown, defaulting to 1000 [ 1394.478333][ T7751] »»»»»» speed is unknown, defaulting to 1000 [ 1394.590695][ T7757] tipc: Enabled bearer , priority 0 [ 1394.599622][ T7756] tipc: Resetting bearer [ 1394.616513][ T7756] tipc: Disabling bearer [ 1394.995396][ T7783] syzkaller0: entered promiscuous mode [ 1395.001030][ T7783] syzkaller0: entered allmulticast mode [ 1395.118736][ T7793] »»»»»» speed is unknown, defaulting to 1000 [ 1395.149271][ T7795] loop1: detected capacity change from 0 to 512 [ 1395.231369][ T7795] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1395.263277][ T7795] EXT4-fs (loop1): 1 truncate cleaned up [ 1395.269344][ T7795] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1395.285919][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 1395.285938][ T29] audit: type=1326 audit(1740171742.339:16705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.335443][ T7805] netlink: 116 bytes leftover after parsing attributes in process `syz.1.10800'. [ 1395.344809][ T29] audit: type=1326 audit(1740171742.339:16706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.368478][ T29] audit: type=1326 audit(1740171742.339:16707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.392145][ T29] audit: type=1326 audit(1740171742.339:16708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.415858][ T29] audit: type=1326 audit(1740171742.339:16709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.439583][ T29] audit: type=1326 audit(1740171742.339:16710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.463259][ T29] audit: type=1326 audit(1740171742.339:16711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.487083][ T29] audit: type=1326 audit(1740171742.339:16712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.510751][ T29] audit: type=1326 audit(1740171742.379:16713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.534541][ T29] audit: type=1326 audit(1740171742.379:16714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.6.10802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390907d169 code=0x7ffc0000 [ 1395.563076][ T7804] tipc: Enabled bearer , priority 0 [ 1395.605655][ T7798] tipc: Resetting bearer [ 1395.631630][ T7798] tipc: Disabling bearer [ 1395.737590][ T7817] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1395.751337][ T7817] SELinux: failed to load policy [ 1395.758474][ T7807] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1396.355588][ T7833] syzkaller0: entered promiscuous mode [ 1396.361175][ T7833] syzkaller0: entered allmulticast mode [ 1396.503524][ T7841] »»»»»» speed is unknown, defaulting to 1000 [ 1396.618887][ T7845] tipc: Enabled bearer , priority 0 [ 1396.630735][ T7844] tipc: Resetting bearer [ 1396.653721][ T7844] tipc: Disabling bearer [ 1396.757331][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1396.864625][ T7855] SELinux: policydb version 273 does not match my version range 15-34 [ 1397.071485][ T7855] SELinux: failed to load policy [ 1397.739914][ T7879] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1397.751031][ T7879] SELinux: failed to load policy [ 1398.166761][ T7893] »»»»»» speed is unknown, defaulting to 1000 [ 1398.324205][ T7873] »»»»»» speed is unknown, defaulting to 1000 [ 1398.618362][ T7913] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1398.671389][ T7913] SELinux: failed to load policy [ 1398.943976][ T7937] bridge0: port 3(syz_tun) entered blocking state [ 1398.950525][ T7937] bridge0: port 3(syz_tun) entered disabled state [ 1399.001519][ T7937] syz_tun: entered allmulticast mode [ 1399.009428][ T7942] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10848'. [ 1399.030933][ T7937] syz_tun: entered promiscuous mode [ 1399.055111][ T7937] bridge0: port 3(syz_tun) entered blocking state [ 1399.061630][ T7937] bridge0: port 3(syz_tun) entered forwarding state [ 1399.542824][ T7970] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10866'. [ 1399.800572][ T7978] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10868'. [ 1399.862173][ T7983] loop1: detected capacity change from 0 to 512 [ 1399.876296][ T7983] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1399.926126][ T7983] EXT4-fs (loop1): 1 truncate cleaned up [ 1399.962587][ T7983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1400.134942][ T8003] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10880'. [ 1400.466630][ T8011] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1401.060773][ T8026] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10887'. [ 1401.219561][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1401.302766][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 1401.302781][ T29] audit: type=1326 audit(1740171748.359:16904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1401.377595][ T29] audit: type=1326 audit(1740171748.359:16905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1401.401286][ T29] audit: type=1326 audit(1740171748.359:16906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1401.424912][ T29] audit: type=1326 audit(1740171748.359:16907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1401.448725][ T29] audit: type=1326 audit(1740171748.359:16908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1401.472464][ T29] audit: type=1326 audit(1740171748.359:16909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1401.496101][ T29] audit: type=1326 audit(1740171748.359:16910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1401.519761][ T29] audit: type=1326 audit(1740171748.359:16911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1401.543428][ T29] audit: type=1326 audit(1740171748.389:16912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1401.567097][ T29] audit: type=1326 audit(1740171748.389:16913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8034 comm="syz.1.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac837ed169 code=0x7ffc0000 [ 1402.287581][ T8052] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10898'. [ 1402.643893][ T8062] netlink: 16 bytes leftover after parsing attributes in process `syz.6.10903'. [ 1402.653027][ T8062] netlink: 20 bytes leftover after parsing attributes in process `syz.6.10903'. [ 1402.873104][ T8065] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1403.975143][ T8084] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10905'. [ 1404.120789][ T8098] loop1: detected capacity change from 0 to 512 [ 1404.171845][ T8098] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1404.194620][ T8098] ext4 filesystem being mounted at /384/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1404.216450][ T8098] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10914'. [ 1404.225769][ T8098] bridge_slave_1: left allmulticast mode [ 1404.231448][ T8098] bridge_slave_1: left promiscuous mode [ 1404.237132][ T8098] bridge0: port 2(bridge_slave_1) entered disabled state [ 1404.276350][ T8098] bridge_slave_0: left allmulticast mode [ 1404.282073][ T8098] bridge_slave_0: left promiscuous mode [ 1404.287763][ T8098] bridge0: port 1(bridge_slave_0) entered disabled state [ 1404.607271][ T8135] »»»»»» speed is unknown, defaulting to 1000 [ 1405.622024][ T8172] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1405.632078][ T8172] SELinux: failed to load policy [ 1405.735770][ T8177] syzkaller0: entered promiscuous mode [ 1405.741377][ T8177] syzkaller0: entered allmulticast mode [ 1405.975190][ T8179] »»»»»» speed is unknown, defaulting to 1000 [ 1406.966162][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 1406.966179][ T29] audit: type=1326 audit(1740171754.019:17071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.7.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1407.094985][ T29] audit: type=1326 audit(1740171754.059:17072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.7.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1407.118678][ T29] audit: type=1326 audit(1740171754.059:17073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.7.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1407.142304][ T29] audit: type=1326 audit(1740171754.059:17074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8221 comm="syz.0.10958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f058d169 code=0x7ffc0000 [ 1407.165970][ T29] audit: type=1326 audit(1740171754.059:17075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.7.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1407.189736][ T29] audit: type=1326 audit(1740171754.059:17076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.7.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1407.213354][ T29] audit: type=1326 audit(1740171754.059:17077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.7.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1407.216677][ T8226] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10960'. [ 1407.237022][ T29] audit: type=1326 audit(1740171754.059:17078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.7.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1407.269799][ T29] audit: type=1326 audit(1740171754.059:17079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.7.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1407.293374][ T29] audit: type=1326 audit(1740171754.059:17080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.7.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f004f10d169 code=0x7ffc0000 [ 1407.318188][ T2793] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1407.847587][ T8254] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10973'. [ 1408.006960][ T8262] SELinux: security policydb version 17 (MLS) not backwards compatible [ 1408.046783][ T8262] SELinux: failed to load policy [ 1408.746037][ T8289] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10986'. [ 1409.193993][ T8291] syzkaller0: entered promiscuous mode [ 1409.199522][ T8291] syzkaller0: entered allmulticast mode [ 1409.260157][ T6011] ================================================================== [ 1409.268284][ T6011] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 1409.275785][ T6011] [ 1409.278127][ T6011] read-write to 0xffff8881045d8bb0 of 8 bytes by task 8295 on cpu 0: [ 1409.286213][ T6011] shmem_recalc_inode+0x36/0x1b0 [ 1409.291199][ T6011] shmem_get_folio_gfp+0x7ce/0xd90 [ 1409.296359][ T6011] shmem_write_begin+0xa2/0x180 [ 1409.301221][ T6011] generic_perform_write+0x1a8/0x4a0 [ 1409.306537][ T6011] shmem_file_write_iter+0xc2/0xe0 [ 1409.311673][ T6011] __kernel_write_iter+0x247/0x4c0 [ 1409.316815][ T6011] dump_user_range+0x3ac/0x550 [ 1409.321616][ T6011] elf_core_dump+0x1d17/0x1ea0 [ 1409.326409][ T6011] do_coredump+0x17fe/0x1f40 [ 1409.331022][ T6011] get_signal+0xd4f/0x1000 [ 1409.335454][ T6011] arch_do_signal_or_restart+0x95/0x4b0 [ 1409.341026][ T6011] irqentry_exit_to_user_mode+0xa7/0x120 [ 1409.346690][ T6011] irqentry_exit+0x12/0x50 [ 1409.351129][ T6011] asm_exc_page_fault+0x26/0x30 [ 1409.356002][ T6011] [ 1409.358334][ T6011] read to 0xffff8881045d8bb0 of 8 bytes by task 6011 on cpu 1: [ 1409.365913][ T6011] shmem_getattr+0x42/0x200 [ 1409.370440][ T6011] vfs_getattr+0x172/0x1b0 [ 1409.374897][ T6011] vfs_statx+0x12d/0x320 [ 1409.379176][ T6011] vfs_fstatat+0xe4/0x130 [ 1409.383541][ T6011] __se_sys_newfstatat+0x58/0x260 [ 1409.388591][ T6011] __x64_sys_newfstatat+0x55/0x70 [ 1409.393633][ T6011] x64_sys_call+0x236d/0x2dc0 [ 1409.398337][ T6011] do_syscall_64+0xc9/0x1c0 [ 1409.402879][ T6011] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1409.408801][ T6011] [ 1409.411140][ T6011] value changed: 0x0000000000002e12 -> 0x0000000000002e14 [ 1409.418262][ T6011] [ 1409.420599][ T6011] Reported by Kernel Concurrency Sanitizer on: [ 1409.426765][ T6011] CPU: 1 UID: 0 PID: 6011 Comm: syz-executor Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 1409.437651][ T6011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1409.447722][ T6011] ==================================================================