last executing test programs: 5m46.51965705s ago: executing program 32 (id=731): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000040), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}}, 0x0) 5m46.094758958s ago: executing program 33 (id=743): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000195"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) close(r2) 4m35.906807237s ago: executing program 34 (id=2855): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r1, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 2m30.756554021s ago: executing program 6 (id=5839): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x7, 0x7fc00002}]}) syz_clone3(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000280)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2000000a}) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 2m26.17748622s ago: executing program 6 (id=5916): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r1, 0x409, 0xb) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) 2m24.156072809s ago: executing program 5 (id=5935): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 2m24.146311419s ago: executing program 6 (id=5936): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000040)=0x22, 0x4) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2m24.127355519s ago: executing program 5 (id=5938): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x95bda107d86ebb57, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) listen(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={@dev={0xfe, 0x80, '\x00', 0x40}, @remote, @remote, 0x3, 0x2, 0x0, 0x400, 0xb7, 0xc20022, r2}) sendto$packet(r1, 0x0, 0x0, 0x4c001, &(0x7f00000002c0)={0x11, 0x7, r2, 0x1, 0xd, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) 2m24.065585171s ago: executing program 6 (id=5941): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) socket(0x10, 0x803, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r1, 0x0) 2m24.008361372s ago: executing program 5 (id=5944): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r3, &(0x7f0000000080)='./file0\x00') readlinkat(r3, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) 2m23.863137125s ago: executing program 5 (id=5946): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x2000000, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 2m23.148985058s ago: executing program 7 (id=5951): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x24403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 2m22.678478297s ago: executing program 7 (id=5954): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000001300)=@gcm_256={{0x304}, "67c3f71b0f188109", "2c9e910757c2725dd5795f705ac44b9d43498e33fe93a0c9001c5c65f7107d0d", "ddfb00", "5a3e2c1b40238e79"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000280)=@gcm_256={{0x304}, "54164ace030000f5", "faad50724acb18aba4e3bc654d684ad9c694f3e96ca4b72643dd3689727968e9", "5cb6d03a", "29a78ab9b0a4e8ae"}, 0x38) 2m22.505958731s ago: executing program 7 (id=5956): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x80}, 0x18) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001540)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4200}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0xfffffffffffffee8, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2m21.792486464s ago: executing program 7 (id=5961): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd}, 0x10000, 0x0, 0x2, 0x0, 0x88}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 2m20.820998903s ago: executing program 6 (id=5968): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7737, 0x80, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2e, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 2m20.789321254s ago: executing program 5 (id=5969): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket(0x2c, 0x3, 0x0) keyctl$chown(0x4, 0x0, 0xee01, 0xee00) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 2m20.753762695s ago: executing program 7 (id=5971): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0xffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x8060, 0x2c) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x0, 0x400, 0x0, 0x338}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x8, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x98f1, 0x2a, 0x0, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="9b", 0x1}], 0x1, 0x6) 2m20.678634726s ago: executing program 35 (id=5970): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x7, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 2m20.631174767s ago: executing program 6 (id=5973): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0xc101}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'veth1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0xa, 0x3, 0x1, 0x1, 0x4, 0x9, 0xa4, 0xffb, 0x7, 0xb69, 0xc1, 0x4, 0x1, 0x8, 0x5, 0x101, 0x1000, 0xc, 0x3, 0x3, 0x1, 0xfffffffa, 0x0, 0x6, 0x9, 0x81, 0x7, 0x8, 0x100000, 0x762, 0x3, 0x429f, 0xe, 0x2b12, 0x100, 0x6, 0x1c00, 0xb, 0x40, 0xbed4, 0x8, 0x8000100, 0x3, 0x8, 0x11000, 0x8, 0x5, 0x798, 0x2, 0x1, 0x7f, 0x4, 0xa, 0x7, 0xf, 0x102, 0xd7, 0x1fa0860a, 0x7, 0xaa, 0x81, 0x2, 0xd6f, 0x4007, 0x8c, 0x5, 0x2af, 0xf7, 0x5, 0x1, 0x6, 0x9, 0x4, 0x7, 0x4009, 0x800000, 0x204, 0x1, 0x8, 0x8000, 0x0, 0x3, 0x0, 0x10001, 0x4e7b3717, 0xffffffff, 0x6, 0x6, 0x9, 0x80000000, 0xfdffffff, 0x2, 0xfffffffe, 0x84, 0x100, 0x9, 0x5b, 0x81, 0x33b, 0x8, 0x40020006, 0x5, 0x2, 0x6, 0x2, 0xd9a, 0xd, 0x2a2, 0xfffffffd, 0x3, 0x2, 0x5, 0x8, 0x0, 0x4, 0x2, 0x40, 0x8, 0x4, 0x3, 0x201, 0x66cd, 0x8, 0x8, 0x1, 0xfffffffe, 0xc5c, 0xffffffff]}}) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) 2m20.630939627s ago: executing program 36 (id=5973): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0xc101}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'veth1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0xa, 0x3, 0x1, 0x1, 0x4, 0x9, 0xa4, 0xffb, 0x7, 0xb69, 0xc1, 0x4, 0x1, 0x8, 0x5, 0x101, 0x1000, 0xc, 0x3, 0x3, 0x1, 0xfffffffa, 0x0, 0x6, 0x9, 0x81, 0x7, 0x8, 0x100000, 0x762, 0x3, 0x429f, 0xe, 0x2b12, 0x100, 0x6, 0x1c00, 0xb, 0x40, 0xbed4, 0x8, 0x8000100, 0x3, 0x8, 0x11000, 0x8, 0x5, 0x798, 0x2, 0x1, 0x7f, 0x4, 0xa, 0x7, 0xf, 0x102, 0xd7, 0x1fa0860a, 0x7, 0xaa, 0x81, 0x2, 0xd6f, 0x4007, 0x8c, 0x5, 0x2af, 0xf7, 0x5, 0x1, 0x6, 0x9, 0x4, 0x7, 0x4009, 0x800000, 0x204, 0x1, 0x8, 0x8000, 0x0, 0x3, 0x0, 0x10001, 0x4e7b3717, 0xffffffff, 0x6, 0x6, 0x9, 0x80000000, 0xfdffffff, 0x2, 0xfffffffe, 0x84, 0x100, 0x9, 0x5b, 0x81, 0x33b, 0x8, 0x40020006, 0x5, 0x2, 0x6, 0x2, 0xd9a, 0xd, 0x2a2, 0xfffffffd, 0x3, 0x2, 0x5, 0x8, 0x0, 0x4, 0x2, 0x40, 0x8, 0x4, 0x3, 0x201, 0x66cd, 0x8, 0x8, 0x1, 0xfffffffe, 0xc5c, 0xffffffff]}}) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) 2m20.399660211s ago: executing program 7 (id=5974): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r2}, 0x10) io_setup(0x3, &(0x7f0000000340)) 2m20.399418071s ago: executing program 37 (id=5974): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r2}, 0x10) io_setup(0x3, &(0x7f0000000340)) 2m20.397901371s ago: executing program 5 (id=5975): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000080), &(0x7f0000004040)}, 0x25) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 2m20.397707612s ago: executing program 38 (id=5975): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000080), &(0x7f0000004040)}, 0x25) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 2m8.220902798s ago: executing program 3 (id=6182): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a94}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='kfree_skb\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x0) 2m8.160539529s ago: executing program 3 (id=6185): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x2fd7782f}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 2m8.111599799s ago: executing program 3 (id=6190): socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x2}, 0x723, 0x10000, 0x0, 0x7, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0xffa8) 2m7.722056097s ago: executing program 3 (id=6198): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) 2m7.629065289s ago: executing program 3 (id=6200): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r3], 0x4c}}, 0x0) 2m7.288507565s ago: executing program 3 (id=6208): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xffffff81}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="da", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='/', 0x1}], 0x1}}], 0x2, 0x0) close(r2) 2m7.272502726s ago: executing program 39 (id=6208): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xffffff81}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="da", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='/', 0x1}], 0x1}}], 0x2, 0x0) close(r2) 1m55.721616689s ago: executing program 1 (id=6560): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000540), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 1m55.67048223s ago: executing program 1 (id=6561): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x1, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1m55.631228431s ago: executing program 1 (id=6563): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=@newlink={0x58, 0x10, 0x403, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xf}}, @IFLA_VLAN_ID={0x6, 0x1, 0xffe}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 1m55.498819133s ago: executing program 1 (id=6567): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m55.419277295s ago: executing program 1 (id=6569): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x81) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x150, 0x150, 0x260, 0xf8010000, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'team_slave_0\x00', 'hsr0\x00', {}, {}, 0x84}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@empty, @private0, [], [], 'virt_wifi0\x00', 'gre0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x1000000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1m55.208241239s ago: executing program 1 (id=6577): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff0307e804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1m55.18429166s ago: executing program 40 (id=6577): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff0307e804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.838886665s ago: executing program 8 (id=9715): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 2.56292019s ago: executing program 9 (id=9720): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x8004845}, 0x8800) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x7, 0x3, 0x7fffffff, 0x5}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @mcast1, 0x4}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x29fdf) 2.550445431s ago: executing program 8 (id=9721): unshare(0x60060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="5c0000001000370429bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="890c0400000000003c0012800b000100697036746e6c00002c00028014000300fc02000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @rand_addr=0x3}}}], 0x20}}], 0x1, 0x4040880) 1.905922453s ago: executing program 8 (id=9730): sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) 1.755313836s ago: executing program 9 (id=9737): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) umount2(&(0x7f0000000040)='.\x00', 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file7\x00', 0x16c) renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file7\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x4) 1.754459936s ago: executing program 9 (id=9739): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xb, 0x100, 0xfd, 0x9, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5, r1, 0x0, 0xf00000000000000}, 0x38) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) 1.612279889s ago: executing program 8 (id=9746): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) timer_create(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x7, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 1.446390632s ago: executing program 8 (id=9747): r0 = syz_open_dev$hidraw(&(0x7f00000000c0), 0x243c2917, 0x14a042) write$hidraw(r0, &(0x7f0000000040)='F', 0xfffffe41) syz_open_dev$hidraw(&(0x7f0000000000), 0x5, 0x200) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'veth1_to_team\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'geneve0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x0, @remote, 'veth0_to_batadv\x00'}}, 0x1e) 1.192220937s ago: executing program 0 (id=9753): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000180)={[{@unhide}, {@overriderock, 0x0}, {@utf8}, {@map_normal}, {@map_off}, {@cruft, 0x41}, {@session={'session', 0x3d, 0x37}}, {@unhide}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@overriderock}, {@map_off}, {@map_normal}, {}]}, 0x2, 0x6b1, &(0x7f0000001100)="$eJzs3V1vG1kdx/HfOI7jZqFaAaqqqg+nLSulorhjZ5sqKhJrxuNkwPZYMw5qJKRV2Sarqk4X2iLR3Cy54UFa3gDihgu44EUgcb3vghsE0grukJYLr+bJseOnuuu2u9vvJ9r1eM5/zvnPjOu/JvEcCwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyHJqtl221PBaO3fMZE4t8Jvp8v97o+1Jb8u6lixcmzmuZEX/qVjU2WTV2W8dN5+J/ndF55Nn51WMHoo6fOPMm7e/mc9l209J+Hlo3g4fPz18cLfb3Xv0DLFLmrv7V0m5bOlUek7GBG25LS/0vWZ1yzVe6JvNjQ37xnY9NHWv4Ya7YcdtGidwcx0/MGvONVPe3Fw3bmnX32lt1aoNN1t567sV294wP1xJTrSkUuhse42G19qKY6LmKOaW+egnSYBbbRqzf7+7tz5rT6Kg8rMEVWYFVexKpVyuVMobNzdv3rLt/OCKnKS8HbHsPo1ssvAXLb5kFvPGDSxALqr//7CkhopqaUd3ZMb+OKopkK/mhPZUVv/fuuFOHXew/mdV/qz0/bT5nOL6fzF5dnFS/Z+Qi5GJNxjXYk1YP9/PcpyR0WM91aEe6K666mpPjxbQt5G5tJBeXsLPlly15CmUL09NVbWlP39d6RqjTW1oQ7be1bbqCmVUl6eGXIXaVaiO3PgV5SiQq6o68hXIaE2OrsmorE1tal1Grkrala8dtbSlmqr6X6/X29f9+LivT8lRWVB5QsDKYFBlSk/DxfyPyur/Tz9MXqd23j6B+v96SV4HK8nDx9NigC+AXnr9Pyg3e7NLLy4jAAAAAACwaFb823cr/tv9BUk91b2Ga7/qtAAAAAAAwAJZ6q3ovKzo+l/SBVlc/wMAAAAA8FVjxffYWZJW4w/1W8d3Qj3LLwGWXkKKAAAAAADgc4rv/L9YkHrxpBWXZM11/Q8AAAAAAL4Efjswx34+m2O3l/1ZPycpbK9Yf/vPioJl66h959vWQTVqqR6kMZ+e7LFTP2edTifqjR8KkuJnjnveOp9MjplOgtmfd/CT/Vlz/VvBiQQKS4MdTEjAikbeyKfP9JEuJ5tcTueZv3eYU9ySjLJa9xpuyfEbt8uqVk/nOu6dzi8e3v+lFPQ/6bB/v7tXeu+D7r04l6No1dFB1OmHQ+nkxh+M41yexPMtxPdcjNvjU6pnQ/6u1Vy14nHtbP+XVD3IDQ407QQcj/lrXVH8qY0rq0ns6mF/xv1o/4vR/pdL8Skb2vtg2TrOonxyz8ediAlZFOMsriYxV9euqvLPZLl/FnJW8TtLUqU0eg6GsqgMZjH7WFj/HTkWA1nED1nLwLFYj7L4e9TRhCzW58ti5IwAwKuyrwuK34UuKJ7EvF+FimndzcpD9qb2XHVndnV/Z7i6P/lDrxdvsCTl079NTB2lqOgdfc2K61Ah2aX8uTHv6HZaV4qa8I5uf47qFo311+PvQErTHsni016vd7scj/v7E1X1T0PDjYwbNipL0SG88eTgZ/EE+JH3997fe1iprG/Yb9v2zYqW491IH5ZE7QEAjJj9HTszI6y3dTmJuHzv328lS0MV7xv9jxSU9J4+UFf3dD37CoFL43tdHfgYwvXkqlUDV63mzJu34++lG44t6/rEq7q4lg7EVvqxy8o2Ga7Ux7HrL/gsAADwcl2ZUYfH1//iUP2/rrUkYu3c2Ovu4VqeXh33L+knxZZnJ//Ooo8GAACvBzf4xFrt/MYKAq/9bnlzs1ztbLsm8J0fmcCrbbnGa3XcwNmutrZc0w78ju/4DdMOtOLV3NCEO+22H3RM3Q9M2w+9O/E3v5v0q99Dt1ltdTwnbDfcaugax291qk7H1LzQMe2dHzS8cNsN4o3Dtut4dc+pdjy/ZUJ/J3DckjGh6w4EejW31fHqXrTYMu3Aa1aDXfNjv7HTdE3NDZ3Aa3f8pMNsLK9V94Nm3G0p3xv3eQEAAF47j58ePrjb7e49OrlwKro0T9YcaULM6EJBj59GV+XRmnzaxBxBAAB8wRwX8Dk2Kr7AhAAAAAAAAAAAAAAAAAAAAAAAwIjZt/TNubA87mZBqb/m56fTNfqVjm8xHOnH0qITm2chN+9W2S0Rhw8+nhRT0N1T/TXZ4R+MOXppO/ivr0lvxGuUrMkvfqxTU07ui1j43n5yRCfGRI1jm1b65yL/HP8cCpoZ8/AvE5p6vV5v+hArw8ewMLSDuWmD5iU9Ksx9CgojL1EAX1WfBQAA//843TOC") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r2, &(0x7f00000044c0)=""/4102, 0x1006) 1.02288631s ago: executing program 0 (id=9756): socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x180) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x1, 0x550, &(0x7f0000001780)="$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") socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b000000"], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0, 0x0, 0x1000000000000}, 0x18) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r1, 0x10001, 0x0) 942.938322ms ago: executing program 8 (id=9758): mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x11c0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x3}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x148640, 0x78e22799f4a46f8e) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) 763.304005ms ago: executing program 4 (id=9760): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf5, 0x8, 0x0, 0x0, 0x0, 0x0, 0xb0154, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x4}, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0xd, 0x4, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, &(0x7f0000000300), &(0x7f0000000400)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000018c0)={{r1}, &(0x7f0000001840), &(0x7f0000001880)=r0}, 0x20) 720.892996ms ago: executing program 0 (id=9761): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2b, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xfff, 0x40, 0x172}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) r4 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="0439000025"], 0x33fe0) 720.480886ms ago: executing program 4 (id=9762): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x22, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_io_uring_setup(0x10c, &(0x7f0000000580)={0x0, 0xd736, 0x8, 0x3, 0x281}, &(0x7f00000003c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) io_uring_enter(r2, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 685.544777ms ago: executing program 2 (id=9763): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) close(r1) 591.282969ms ago: executing program 0 (id=9764): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000500)=ANY=[@ANYBLOB='S\x00\x00\x00\a'], 0x53) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[]) 590.788429ms ago: executing program 4 (id=9765): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x8}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x3, 0x8}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd28, 0x6000000, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xfffffc00, 0x8, 0x10000000, 0x200000b, 0xff}, @broadcast, @local, 0xff, 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x11, 0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) 567.873229ms ago: executing program 2 (id=9766): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 485.990051ms ago: executing program 4 (id=9767): writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000340)}], 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffffc, 0xb, 0x0, 0xfffffffc, 0x7f, "db8f2d2b3b7596160c6981acf8805944823a7f"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x83, "00000000000000000000ffff00"}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0xfffffffd, 0x0, 0x6, 0x1, "ff0aa69154820400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x7) 464.542121ms ago: executing program 0 (id=9768): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close_range(r0, r1, 0x0) 388.451842ms ago: executing program 4 (id=9769): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x7, 0x8000, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 387.961172ms ago: executing program 2 (id=9770): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001180)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x247ecded, 0x0, 0x80000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0xd2e, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb, 0x37, 0x4, 0x0, 0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x80000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0xb, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf566, 0x100000, 0x0, 0xfffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0xffffffff, 0x9, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x7, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff8000, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x400, 0xc, 0x492217a0, 0xff, 0x8, 0x3, 0x1ff, 0xe5, 0x2d, 0xd, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0001, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0x1, 0x8fc, 0xbf0, 0x9, 0x3, 0x9, 0x7ffffffd, 0x6, 0x0, 0x8, 0x800, 0x9, 0x4, 0x100, 0x401, 0x8, 0x3, 0x80000001, 0x10001, 0x401, 0x1, 0x7f, 0x0, 0x8, 0x2, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x1000004, 0x8000, 0x20000000, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x2000007, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x3, 0x1, 0x0, 0x2, 0x6, 0x5, 0x6, 0xe5a, 0x4, 0x2, 0x81, 0xd44, 0x9, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x2, 0x89, 0x2, 0x6, 0x6, 0x9, 0xffffa3e0, 0x86b9, 0x40ff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x7eb6, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xffff9c71, 0x8, 0x101, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0xfffffffd, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0xfffffffe, 0x0, 0x5, 0x2, 0x65, 0x40, 0xfffffa0c, 0x3, 0x0, 0x2, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xf, 0xffffffff, 0x1, 0x723, 0x0, 0x9, 0x9, 0x4, 0x6, 0x7, 0x200, 0xfffffbff, 0x7, 0x3, 0x8, 0x5, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000002, 0x0, 0x9, 0x1ff, 0xfffffffe, 0x928, 0x4, 0xffffffff, 0x5, 0x6042, 0xb85, 0x6, 0x8d8d, 0x55, 0x101, 0x3, 0x64e8, 0x8, 0x82f, 0x772, 0x80a, 0xffe, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x3}}}}]}]}, 0x88c}, 0x1, 0x0, 0x0, 0x50}, 0x0) 387.576972ms ago: executing program 0 (id=9771): r0 = msgget$private(0x0, 0x790) msgsnd(r0, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r1, 0xa, 0x13) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0x0, 0x40, 0x2, 0x2, 0x7, 0x10001, 0xfffc, 0x0, 0x40}) 345.403423ms ago: executing program 4 (id=9772): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000180)="480000001400190d7ebdeb75fd0d9c562c84d8c033aae421962ea6ff3cd3c461ebe430a2ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6", 0x48}], 0x1) 337.437773ms ago: executing program 2 (id=9773): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/uevent_helper', 0x202, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)={0x9, 0x6f, 0x1}, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000002c0)=@getchain={0x24, 0x66, 0xfcd66a900070b359, 0x1, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) fallocate(r1, 0x12, 0x8, 0x7) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f00000001c0)=@getsa={0x34, 0x12, 0x1, 0x70bd22, 0x25dfdbff, {@in6=@mcast2, 0x4d5, 0x2, 0xff}, [@mark={0xc, 0x15, {0x35075d, 0x213}}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x200040c0) 319.681364ms ago: executing program 9 (id=9774): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) unshare(0x22020600) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = inotify_init1(0x800) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x100080c) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 284.902875ms ago: executing program 9 (id=9775): socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x24004800) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x3, 0x0, @vifc_lcl_addr=@local, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0xfb, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x64, 0xd2}}}}}, 0x0) 261.868925ms ago: executing program 2 (id=9776): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x0, 0x2, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0x7, 0xfffffff7, 0x101, 0x14, 0xd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x0) 43.896379ms ago: executing program 9 (id=9777): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x8000000ffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x7}, 0x18) 0s ago: executing program 2 (id=9778): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) flock(r1, 0x1) flock(r1, 0x2) dup3(r1, r0, 0x0) kernel console output (not intermixed with test programs): 756520][T27380] loop0: detected capacity change from 0 to 128 [ 334.789045][T27380] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 334.867007][T21946] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 335.087590][T27398] tipc: Started in network mode [ 335.092534][T27398] tipc: Node identity 32ac001f2f6, cluster identity 4711 [ 335.099644][T27398] tipc: Enabled bearer , priority 0 [ 335.120134][T27398] tipc: Disabling bearer [ 335.248067][T27411] loop8: detected capacity change from 0 to 1024 [ 335.288774][T27411] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.373590][T27416] lo speed is unknown, defaulting to 1000 [ 335.394900][ T3612] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm kworker/u8:61: bg 0: block 393: padding at end of block bitmap is not set [ 335.424734][T27425] netlink: 96 bytes leftover after parsing attributes in process `syz.9.7619'. [ 335.449883][T27416] lo speed is unknown, defaulting to 1000 [ 335.517333][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 335.529712][ T3612] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 335.542391][ T3612] EXT4-fs (loop8): This should not happen!! Data will be lost [ 335.542391][ T3612] [ 335.584284][T21906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.729691][T27462] netlink: 24 bytes leftover after parsing attributes in process `syz.9.7621'. [ 335.832046][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 335.832064][ T29] audit: type=1400 audit(335.811:8467): avc: denied { ioctl } for pid=27463 comm="syz.4.7623" path="socket:[70813]" dev="sockfs" ino=70813 ioctlcmd=0x7211 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 335.979054][T27468] netlink: 'syz.9.7624': attribute type 10 has an invalid length. [ 335.999841][T27468] ipvlan0: entered allmulticast mode [ 336.005230][T27468] veth0_vlan: entered allmulticast mode [ 336.032843][T27468] team0: Device ipvlan0 failed to register rx_handler [ 336.196379][ T29] audit: type=1400 audit(336.171:8468): avc: denied { getopt } for pid=27480 comm="syz.9.7629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 336.364436][ T29] audit: type=1326 audit(336.341:8469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27485 comm="syz.9.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 336.387444][ T29] audit: type=1326 audit(336.341:8470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27485 comm="syz.9.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 336.449854][ T29] audit: type=1326 audit(336.341:8471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27485 comm="syz.9.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 336.472862][ T29] audit: type=1326 audit(336.341:8472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27485 comm="syz.9.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 336.495849][ T29] audit: type=1326 audit(336.341:8473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27485 comm="syz.9.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 336.518977][ T29] audit: type=1326 audit(336.391:8474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27485 comm="syz.9.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 336.541906][ T29] audit: type=1326 audit(336.391:8475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27485 comm="syz.9.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 336.557363][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 336.564929][ T29] audit: type=1326 audit(336.391:8476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27485 comm="syz.9.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 336.596199][T27490] netlink: 96 bytes leftover after parsing attributes in process `syz.0.7633'. [ 336.651660][T27497] syzkaller0: entered promiscuous mode [ 336.657209][T27497] syzkaller0: entered allmulticast mode [ 336.683302][T27497] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 336.860718][T27519] lo speed is unknown, defaulting to 1000 [ 336.868023][T27519] lo speed is unknown, defaulting to 1000 [ 337.108623][T27559] loop0: detected capacity change from 0 to 1024 [ 337.121966][T27559] EXT4-fs: Ignoring removed orlov option [ 337.134241][T27559] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 337.178106][T27568] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 337.195267][T27568] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 337.251336][T27574] gtp0: entered promiscuous mode [ 337.542412][T21946] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.597319][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 337.731550][T27600] loop8: detected capacity change from 0 to 2048 [ 337.760740][T27600] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 337.824441][T27614] netlink: 'syz.9.7669': attribute type 1 has an invalid length. [ 338.344436][T27641] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7678'. [ 338.365132][T27641] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7678'. [ 338.577645][T21906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.625109][T27686] netlink: 96 bytes leftover after parsing attributes in process `syz.8.7696'. [ 338.637319][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 338.681001][T27691] netlink: 'syz.9.7699': attribute type 3 has an invalid length. [ 338.925930][T27718] netlink: 64 bytes leftover after parsing attributes in process `syz.9.7721'. [ 339.517708][T27724] lo speed is unknown, defaulting to 1000 [ 339.525944][T27724] lo speed is unknown, defaulting to 1000 [ 339.677403][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 339.690187][T27764] sctp: [Deprecated]: syz.9.7722 (pid 27764) Use of struct sctp_assoc_value in delayed_ack socket option. [ 339.690187][T27764] Use struct sctp_sack_info instead [ 339.894818][T27780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27780 comm=syz.2.7726 [ 339.911627][T27782] syz_tun: entered allmulticast mode [ 339.924666][T27784] netlink: 24 bytes leftover after parsing attributes in process `syz.8.7728'. [ 339.924972][T27781] syz_tun: left allmulticast mode [ 339.972897][T27784] sch_tbf: burst 88 is lower than device veth5 mtu (1514) ! [ 340.211898][T27835] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 340.218489][T27835] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 340.226117][T27835] vhci_hcd vhci_hcd.0: Device attached [ 340.233988][T27833] netlink: 3 bytes leftover after parsing attributes in process `syz.9.7746'. [ 340.270006][T27835] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(8) [ 340.271285][T27833] batadv1: entered promiscuous mode [ 340.276630][T27835] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 340.276699][T27835] vhci_hcd vhci_hcd.0: Device attached [ 340.281961][T27833] batadv1: entered allmulticast mode [ 340.309824][T27845] vhci_hcd: connection closed [ 340.310382][ T3574] vhci_hcd: stop threads [ 340.320423][ T3574] vhci_hcd: release socket [ 340.324864][ T3574] vhci_hcd: disconnect device [ 340.333292][T27838] lo speed is unknown, defaulting to 1000 [ 340.342749][T27838] lo speed is unknown, defaulting to 1000 [ 340.365981][T27837] vhci_hcd: connection closed [ 340.367501][ T3603] vhci_hcd: stop threads [ 340.376731][ T3603] vhci_hcd: release socket [ 340.381249][ T3603] vhci_hcd: disconnect device [ 340.418362][ T1034] vhci_hcd: vhci_device speed not set [ 340.436594][T27880] lo speed is unknown, defaulting to 1000 [ 340.456557][T27882] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7753'. [ 340.477105][T27882] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7753'. [ 340.504585][T27886] pim6reg1: entered promiscuous mode [ 340.509999][T27886] pim6reg1: entered allmulticast mode [ 340.717351][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 340.938582][T27936] SELinux: ebitmap: truncated map [ 340.951474][T27936] SELinux: failed to load policy [ 340.976391][T27944] wireguard0: entered promiscuous mode [ 340.982192][T27944] wireguard0: entered allmulticast mode [ 341.325596][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 341.325613][ T29] audit: type=1400 audit(341.301:8528): avc: denied { name_connect } for pid=27988 comm="syz.8.7789" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 341.369477][T27991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.391405][T27993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27993 comm=syz.8.7791 [ 341.429505][ T29] audit: type=1400 audit(341.411:8529): avc: denied { ioctl } for pid=27997 comm="syz.2.7793" path="socket:[72373]" dev="sockfs" ino=72373 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 341.458437][T27998] netlink: 376 bytes leftover after parsing attributes in process `syz.2.7793'. [ 341.539851][T28006] tipc: Started in network mode [ 341.544822][T28006] tipc: Node identity ac14140f, cluster identity 4711 [ 341.557557][T28006] tipc: New replicast peer: 255.255.255.83 [ 341.563608][T28006] tipc: Enabled bearer , priority 10 [ 341.587595][ T29] audit: type=1326 audit(341.551:8530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28009 comm="syz.2.7799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 341.611449][ T29] audit: type=1326 audit(341.551:8531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28009 comm="syz.2.7799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 341.634614][ T29] audit: type=1326 audit(341.551:8532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28009 comm="syz.2.7799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 341.657667][ T29] audit: type=1326 audit(341.551:8533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28009 comm="syz.2.7799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 341.680901][ T29] audit: type=1326 audit(341.551:8534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28009 comm="syz.2.7799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5e41ceebe3 code=0x7ffc0000 [ 341.703867][ T29] audit: type=1326 audit(341.561:8535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28009 comm="syz.2.7799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5e41ced65f code=0x7ffc0000 [ 341.726923][ T29] audit: type=1326 audit(341.561:8536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28009 comm="syz.2.7799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f5e41ceec37 code=0x7ffc0000 [ 341.749805][ T29] audit: type=1326 audit(341.561:8537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28009 comm="syz.2.7799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5e41ced510 code=0x7ffc0000 [ 341.772713][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 341.869089][T28030] 9pnet: p9_errstr2errno: server reported unknown error [ 341.972029][T28038] lo speed is unknown, defaulting to 1000 [ 341.989456][T28038] lo speed is unknown, defaulting to 1000 [ 342.359980][T28048] lo speed is unknown, defaulting to 1000 [ 342.371976][T28048] lo speed is unknown, defaulting to 1000 [ 342.557414][ T1034] tipc: Node number set to 2886997007 [ 342.801792][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 342.971705][T28124] netlink: 2028 bytes leftover after parsing attributes in process `syz.8.7819'. [ 343.239378][T28133] ref_ctr increment failed for inode: 0x92c offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881092805c0 [ 343.275994][T28132] uprobe: syz.9.7828:28132 failed to unregister, leaking uprobe [ 343.355004][T28128] Set syz1 is full, maxelem 65536 reached [ 343.567922][T28145] lo speed is unknown, defaulting to 1000 [ 343.578041][T28145] lo speed is unknown, defaulting to 1000 [ 343.837345][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 344.410560][T28248] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 344.497991][T28258] netlink: 'syz.8.7865': attribute type 10 has an invalid length. [ 344.520359][T28250] __nla_validate_parse: 2 callbacks suppressed [ 344.520375][T28250] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7865'. [ 344.577636][T28263] 9pnet: p9_errstr2errno: server reported unknown error [ 344.636970][T28271] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7870'. [ 344.658959][T28271] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 344.722759][T28287] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7877'. [ 344.786591][T28305] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7881'. [ 344.851048][T28315] 9pnet: p9_errstr2errno: server reported unknown error [ 344.877345][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 345.329552][T28362] netlink: 28 bytes leftover after parsing attributes in process `syz.9.7902'. [ 345.338647][T28362] netlink: 'syz.9.7902': attribute type 7 has an invalid length. [ 345.346407][T28362] netlink: 'syz.9.7902': attribute type 8 has an invalid length. [ 345.354222][T28362] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7902'. [ 345.470438][T28372] netlink: 24 bytes leftover after parsing attributes in process `syz.8.7907'. [ 345.479813][T28372] IPVS: Error connecting to the multicast addr [ 345.917318][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 345.966136][T28418] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 346.032123][T28428] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 346.061953][T28432] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7933'. [ 346.328583][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 346.328643][ T29] audit: type=1326 audit(346.311:8705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 346.358076][ T29] audit: type=1326 audit(346.311:8706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 346.530663][ T29] audit: type=1326 audit(346.311:8707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 346.553943][ T29] audit: type=1326 audit(346.311:8708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 346.576942][ T29] audit: type=1326 audit(346.311:8709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 346.599973][ T29] audit: type=1326 audit(346.311:8710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8e2a99ebe3 code=0x7ffc0000 [ 346.622874][ T29] audit: type=1326 audit(346.311:8711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8e2a99ebe3 code=0x7ffc0000 [ 346.645688][ T29] audit: type=1326 audit(346.311:8712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 346.668601][ T29] audit: type=1326 audit(346.311:8713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 346.691653][ T29] audit: type=1326 audit(346.311:8714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28463 comm="syz.4.7946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 346.782405][T28498] netlink: 184 bytes leftover after parsing attributes in process `syz.2.7957'. [ 346.795832][T28498] xt_socket: unknown flags 0xd0 [ 346.957404][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 347.061302][T28520] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7966'. [ 347.083252][T28520] bridge0: port 3(batadv1) entered blocking state [ 347.089833][T28520] bridge0: port 3(batadv1) entered disabled state [ 347.099097][T28520] batadv1: entered allmulticast mode [ 347.104924][T28520] batadv1: entered promiscuous mode [ 347.122132][T28524] IPVS: Error connecting to the multicast addr [ 347.331359][T28551] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.389105][T28551] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.471533][T28551] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.530775][T28551] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.587374][ T3589] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 347.596653][ T3589] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 347.623901][ T3582] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.657428][ T3582] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.677607][ T3582] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.711140][ T3582] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.792277][T28597] loop8: detected capacity change from 0 to 512 [ 347.810223][T28597] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 347.830769][T28597] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.7991: invalid indirect mapped block 4294967295 (level 0) [ 347.859968][T28597] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.7991: invalid indirect mapped block 4294967295 (level 1) [ 347.938073][T28597] EXT4-fs (loop8): 1 orphan inode deleted [ 347.943935][T28597] EXT4-fs (loop8): 1 truncate cleaned up [ 347.992984][T28597] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.005290][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 348.103136][T21906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.321137][T28637] netlink: 'syz.4.8004': attribute type 1 has an invalid length. [ 348.422637][T28653] gtp0: entered promiscuous mode [ 348.475535][T28660] tipc: New replicast peer: 255.255.255.255 [ 348.481773][T28660] tipc: Enabled bearer , priority 10 [ 348.551433][T28671] SELinux: policydb version -580955922 does not match my version range 15-35 [ 348.567354][T28671] SELinux: failed to load policy [ 348.576566][T28675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28675 comm=syz.2.8022 [ 348.695335][T28693] cgroup: Invalid name [ 348.716054][T28695] vlan2: entered allmulticast mode [ 348.783242][T28709] vlan2: entered allmulticast mode [ 348.788733][T28709] dummy0: entered allmulticast mode [ 349.037375][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 349.145216][T28756] netlink: 'syz.2.8055': attribute type 1 has an invalid length. [ 349.153081][T28756] netlink: 'syz.2.8055': attribute type 4 has an invalid length. [ 349.168498][T28756] netlink: 'syz.2.8055': attribute type 1 has an invalid length. [ 349.176435][T28756] netlink: 'syz.2.8055': attribute type 4 has an invalid length. [ 349.445148][T28781] tipc: Enabled bearer , priority 10 [ 349.803152][T28840] __nla_validate_parse: 10 callbacks suppressed [ 349.803172][T28840] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8087'. [ 350.077313][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 350.294870][T28920] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8103'. [ 350.319914][T28920] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8103'. [ 350.568055][ T1034] tipc: Node number set to 1117381836 [ 350.673728][T28960] netlink: 96 bytes leftover after parsing attributes in process `syz.4.8109'. [ 350.873313][T28998] netlink: 'syz.0.8115': attribute type 10 has an invalid length. [ 350.901733][T28998] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.921087][T28998] bond0: (slave team0): Enslaving as an active interface with an up link [ 351.117327][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 352.046387][T29054] program syz.8.8137 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 352.068230][T29054] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 352.157311][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 352.348496][T29080] sd 0:0:1:0: device reset [ 352.572555][T29113] random: crng reseeded on system resumption [ 352.661271][T29120] netlink: 'syz.8.8165': attribute type 10 has an invalid length. [ 352.688015][T29124] netlink: 24 bytes leftover after parsing attributes in process `syz.9.8166'. [ 352.703512][T29120] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.721050][T29120] bond0: (slave team0): Enslaving as an active interface with an up link [ 352.820430][T29092] Set syz1 is full, maxelem 65536 reached [ 352.970136][T29155] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8173'. [ 353.123986][T29168] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8178'. [ 353.197313][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 353.629232][T29215] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8192'. [ 353.658166][T29215] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8192'. [ 353.979809][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 353.979827][ T29] audit: type=1326 audit(353.961:8802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.020389][ T29] audit: type=1326 audit(354.001:8803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.070877][ T29] audit: type=1326 audit(354.051:8804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.093993][ T29] audit: type=1326 audit(354.051:8805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.116997][ T29] audit: type=1326 audit(354.051:8806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.140111][ T29] audit: type=1326 audit(354.051:8807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.163130][ T29] audit: type=1326 audit(354.051:8808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.210051][ T29] audit: type=1326 audit(354.171:8809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.233125][ T29] audit: type=1326 audit(354.171:8810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.256058][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 354.263274][ T29] audit: type=1326 audit(354.171:8811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29222 comm="syz.2.8195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 354.701930][T29254] netlink: 'syz.9.8208': attribute type 1 has an invalid length. [ 354.772034][T29262] netlink: 'syz.9.8211': attribute type 30 has an invalid length. [ 354.880591][T29277] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8213'. [ 354.896141][T29279] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8214'. [ 354.991612][T29293] loop8: detected capacity change from 0 to 512 [ 355.032901][T29293] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.103833][T21906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.175726][T29326] syzkaller0: refused to change device tx_queue_len [ 355.277304][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 355.488113][T29364] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8245'. [ 355.500086][T29364] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8245'. [ 355.579193][T29376] loop8: detected capacity change from 0 to 512 [ 355.589631][T29376] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.064903][T29399] ref_ctr_offset mismatch. inode: 0xb2f offset: 0x0 ref_ctr_offset(old): 0x18 ref_ctr_offset(new): 0x0 [ 356.087009][T29401] netlink: 'syz.0.8259': attribute type 1 has an invalid length. [ 356.317363][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 356.484303][T29420] bond1: entered promiscuous mode [ 356.489663][T29420] bond1: entered allmulticast mode [ 356.541551][T29420] 8021q: adding VLAN 0 to HW filter on device bond1 [ 356.544334][T29376] syz.8.8250 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 356.562411][T29376] CPU: 1 UID: 0 PID: 29376 Comm: syz.8.8250 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 356.562477][T29376] Tainted: [W]=WARN [ 356.562483][T29376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 356.562496][T29376] Call Trace: [ 356.562502][T29376] [ 356.562509][T29376] __dump_stack+0x1d/0x30 [ 356.562537][T29376] dump_stack_lvl+0xe8/0x140 [ 356.562563][T29376] dump_stack+0x15/0x1b [ 356.562635][T29376] dump_header+0x81/0x220 [ 356.562786][T29376] oom_kill_process+0x342/0x400 [ 356.562831][T29376] out_of_memory+0x979/0xb80 [ 356.562879][T29376] try_charge_memcg+0x5e6/0x9e0 [ 356.562923][T29376] obj_cgroup_charge_pages+0xa6/0x150 [ 356.562993][T29376] __memcg_kmem_charge_page+0x9f/0x170 [ 356.563063][T29376] __alloc_frozen_pages_noprof+0x188/0x360 [ 356.563104][T29376] alloc_pages_mpol+0xb3/0x250 [ 356.563150][T29376] alloc_pages_noprof+0x90/0x130 [ 356.563218][T29376] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 356.563317][T29376] __kvmalloc_node_noprof+0x30f/0x4e0 [ 356.563358][T29376] ? ip_set_alloc+0x1f/0x30 [ 356.563385][T29376] ? ip_set_alloc+0x1f/0x30 [ 356.563457][T29376] ? __kmalloc_cache_noprof+0x189/0x320 [ 356.563499][T29376] ip_set_alloc+0x1f/0x30 [ 356.563545][T29376] hash_netiface_create+0x282/0x740 [ 356.563580][T29376] ? __pfx_hash_netiface_create+0x10/0x10 [ 356.563613][T29376] ip_set_create+0x3c9/0x960 [ 356.563692][T29376] ? __nla_parse+0x40/0x60 [ 356.563870][T29376] nfnetlink_rcv_msg+0x4c3/0x590 [ 356.563928][T29376] netlink_rcv_skb+0x123/0x220 [ 356.563961][T29376] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 356.563998][T29376] nfnetlink_rcv+0x16b/0x1690 [ 356.564102][T29376] ? nlmon_xmit+0x4f/0x60 [ 356.564134][T29376] ? consume_skb+0x49/0x150 [ 356.564158][T29376] ? nlmon_xmit+0x4f/0x60 [ 356.564267][T29376] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 356.564297][T29376] ? __dev_queue_xmit+0x1200/0x2000 [ 356.564328][T29376] ? __dev_queue_xmit+0x182/0x2000 [ 356.564367][T29376] ? ref_tracker_free+0x37d/0x3e0 [ 356.564459][T29376] ? __netlink_deliver_tap+0x4dc/0x500 [ 356.564512][T29376] netlink_unicast+0x5bd/0x690 [ 356.564545][T29376] netlink_sendmsg+0x58b/0x6b0 [ 356.564576][T29376] ? __pfx_netlink_sendmsg+0x10/0x10 [ 356.564607][T29376] __sock_sendmsg+0x145/0x180 [ 356.564732][T29376] ____sys_sendmsg+0x31e/0x4e0 [ 356.564771][T29376] ___sys_sendmsg+0x17b/0x1d0 [ 356.564872][T29376] __x64_sys_sendmsg+0xd4/0x160 [ 356.564916][T29376] x64_sys_call+0x191e/0x2ff0 [ 356.564945][T29376] do_syscall_64+0xd2/0x200 [ 356.564989][T29376] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 356.565067][T29376] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 356.565180][T29376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.565201][T29376] RIP: 0033:0x7fc3368ceba9 [ 356.565219][T29376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.565243][T29376] RSP: 002b:00007fc33532f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 356.565324][T29376] RAX: ffffffffffffffda RBX: 00007fc336b15fa0 RCX: 00007fc3368ceba9 [ 356.565344][T29376] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000006 [ 356.565356][T29376] RBP: 00007fc336951e19 R08: 0000000000000000 R09: 0000000000000000 [ 356.565368][T29376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 356.565381][T29376] R13: 00007fc336b16038 R14: 00007fc336b15fa0 R15: 00007fff61f489a8 [ 356.565406][T29376] [ 356.565415][T29376] memory: usage 307200kB, limit 307200kB, failcnt 223 [ 356.918146][T29376] memory+swap: usage 307752kB, limit 9007199254740988kB, failcnt 0 [ 356.926065][T29376] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 356.933410][T29376] Memory cgroup stats for /syz8: [ 356.933920][T29376] cache 20480 [ 356.942240][T29376] rss 0 [ 356.945019][T29376] shmem 0 [ 356.948762][T29376] mapped_file 0 [ 356.952229][T29376] dirty 0 [ 356.955225][T29376] writeback 0 [ 356.958747][T29376] workingset_refault_anon 48 [ 356.963399][T29376] workingset_refault_file 0 [ 356.967934][T29376] swap 565248 [ 356.971312][T29376] swapcached 0 [ 356.974690][T29376] pgpgin 116045 [ 356.978976][T29376] pgpgout 116037 [ 356.982545][T29376] pgfault 121559 [ 356.986197][T29376] pgmajfault 28 [ 356.989768][T29376] inactive_anon 0 [ 356.993464][T29376] active_anon 0 [ 356.996939][T29376] inactive_file 0 [ 357.000600][T29376] active_file 32768 [ 357.004452][T29376] unevictable 0 [ 357.008634][T29376] hierarchical_memory_limit 314572800 [ 357.014016][T29376] hierarchical_memsw_limit 9223372036854771712 [ 357.020251][T29376] total_cache 20480 [ 357.024113][T29376] total_rss 0 [ 357.027441][T29376] total_shmem 0 [ 357.030921][T29376] total_mapped_file 0 [ 357.034915][T29376] total_dirty 0 [ 357.039256][T29376] total_writeback 0 [ 357.043158][T29376] total_workingset_refault_anon 48 [ 357.048313][T29376] total_workingset_refault_file 0 [ 357.053352][T29376] total_swap 565248 [ 357.057174][T29376] total_swapcached 0 [ 357.061101][T29376] total_pgpgin 116045 [ 357.065086][T29376] total_pgpgout 116037 [ 357.069891][T29376] total_pgfault 121559 [ 357.073994][T29376] total_pgmajfault 28 [ 357.078005][T29376] total_inactive_anon 0 [ 357.082268][T29376] total_active_anon 0 [ 357.086264][T29376] total_inactive_file 0 [ 357.090464][T29376] total_active_file 32768 [ 357.094862][T29376] total_unevictable 0 [ 357.099690][T29376] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz8,task_memcg=/syz8,task=syz.8.8250,pid=29375,uid=0 [ 357.114527][T29376] Memory cgroup out of memory: Killed process 29375 (syz.8.8250) total-vm:95808kB, anon-rss:1072kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 357.133876][T29420] bond1 (unregistering): Released all slaves [ 357.286683][T29558] netlink: 'syz.2.8275': attribute type 30 has an invalid length. [ 357.357309][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 357.726207][T29621] netlink: 'syz.4.8291': attribute type 30 has an invalid length. [ 357.737241][T29376] syz.8.8250 (29376) used greatest stack depth: 7304 bytes left [ 357.751218][T21906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.397318][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 358.413422][T29706] lo speed is unknown, defaulting to 1000 [ 358.431790][T29706] lo speed is unknown, defaulting to 1000 [ 358.654048][T29747] warn_alloc: 1 callbacks suppressed [ 358.654068][T29747] syz.2.8317: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 358.675298][T29747] CPU: 1 UID: 0 PID: 29747 Comm: syz.2.8317 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 358.675341][T29747] Tainted: [W]=WARN [ 358.675349][T29747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 358.675443][T29747] Call Trace: [ 358.675450][T29747] [ 358.675458][T29747] __dump_stack+0x1d/0x30 [ 358.675485][T29747] dump_stack_lvl+0xe8/0x140 [ 358.675509][T29747] dump_stack+0x15/0x1b [ 358.675550][T29747] warn_alloc+0x12b/0x1a0 [ 358.675599][T29747] __vmalloc_node_range_noprof+0x9c/0xe00 [ 358.675635][T29747] ? __futex_wait+0x1ff/0x260 [ 358.675807][T29747] ? __pfx_futex_wake_mark+0x10/0x10 [ 358.675848][T29747] ? __rcu_read_unlock+0x4f/0x70 [ 358.675953][T29747] ? avc_has_perm_noaudit+0x1b1/0x200 [ 358.675981][T29747] ? should_fail_ex+0x30/0x280 [ 358.676011][T29747] ? xskq_create+0x36/0xe0 [ 358.676039][T29747] vmalloc_user_noprof+0x7d/0xb0 [ 358.676127][T29747] ? xskq_create+0x80/0xe0 [ 358.676147][T29747] xskq_create+0x80/0xe0 [ 358.676167][T29747] xsk_init_queue+0x95/0xf0 [ 358.676191][T29747] xsk_setsockopt+0x477/0x640 [ 358.676310][T29747] ? __pfx_xsk_setsockopt+0x10/0x10 [ 358.676423][T29747] __sys_setsockopt+0x184/0x200 [ 358.676465][T29747] __x64_sys_setsockopt+0x64/0x80 [ 358.676499][T29747] x64_sys_call+0x20ec/0x2ff0 [ 358.676532][T29747] do_syscall_64+0xd2/0x200 [ 358.676581][T29747] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 358.676614][T29747] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 358.676656][T29747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 358.676680][T29747] RIP: 0033:0x7f5e41ceeba9 [ 358.676697][T29747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 358.676750][T29747] RSP: 002b:00007f5e40757038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 358.676833][T29747] RAX: ffffffffffffffda RBX: 00007f5e41f35fa0 RCX: 00007f5e41ceeba9 [ 358.676848][T29747] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006 [ 358.676860][T29747] RBP: 00007f5e41d71e19 R08: 0000000000000004 R09: 0000000000000000 [ 358.676872][T29747] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 358.676884][T29747] R13: 00007f5e41f36038 R14: 00007f5e41f35fa0 R15: 00007fff35004df8 [ 358.676903][T29747] [ 358.676910][T29747] Mem-Info: [ 358.913607][T29747] active_anon:26086 inactive_anon:51 isolated_anon:0 [ 358.913607][T29747] active_file:14321 inactive_file:15758 isolated_file:0 [ 358.913607][T29747] unevictable:17913 dirty:196 writeback:0 [ 358.913607][T29747] slab_reclaimable:4044 slab_unreclaimable:167173 [ 358.913607][T29747] mapped:29013 shmem:18086 pagetables:1445 [ 358.913607][T29747] sec_pagetables:0 bounce:0 [ 358.913607][T29747] kernel_misc_reclaimable:0 [ 358.913607][T29747] free:1681498 free_pcp:11559 free_cma:0 [ 358.960317][T29747] Node 0 active_anon:104344kB inactive_anon:204kB active_file:57284kB inactive_file:63032kB unevictable:71652kB isolated(anon):0kB isolated(file):0kB mapped:116052kB dirty:784kB writeback:0kB shmem:72344kB kernel_stack:5664kB pagetables:5780kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 358.989386][T29747] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 359.019016][T29747] lowmem_reserve[]: 0 2883 7862 7862 [ 359.024471][T29747] Node 0 DMA32 free:2949192kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952824kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 359.055921][T29747] lowmem_reserve[]: 0 0 4978 4978 [ 359.061054][T29747] Node 0 Normal free:3761440kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:104344kB inactive_anon:204kB active_file:57284kB inactive_file:63032kB unevictable:71652kB writepending:784kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:42720kB local_pcp:1176kB free_cma:0kB [ 359.094374][T29747] lowmem_reserve[]: 0 0 0 0 [ 359.098996][T29747] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 359.111828][T29747] Node 0 DMA32: 4*4kB (M) 1*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949192kB [ 359.128813][T29747] Node 0 Normal: 778*4kB (UME) 426*8kB (UME) 560*16kB (UME) 841*32kB (UME) 720*64kB (UME) 387*128kB (UME) 186*256kB (UM) 120*512kB (UM) 102*1024kB (UME) 21*2048kB (UME) 822*4096kB (UM) = 3761432kB [ 359.148389][T29747] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 359.158410][T29747] 65143 total pagecache pages [ 359.163097][T29747] 110 pages in swap cache [ 359.167492][T29747] Free swap = 124444kB [ 359.171665][T29747] Total swap = 124996kB [ 359.175842][T29747] 2097051 pages RAM [ 359.180173][T29747] 0 pages HighMem/MovableOnly [ 359.184882][T29747] 80445 pages reserved [ 359.274138][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 359.274155][ T29] audit: type=1326 audit(359.259:8929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29774 comm="syz.9.8322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 359.305404][ T29] audit: type=1326 audit(359.259:8930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29778 comm="syz.8.8323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3368ceba9 code=0x7ffc0000 [ 359.329070][ T29] audit: type=1326 audit(359.259:8931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29778 comm="syz.8.8323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3368ceba9 code=0x7ffc0000 [ 359.352044][ T29] audit: type=1326 audit(359.259:8932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29778 comm="syz.8.8323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fc3368ceba9 code=0x7ffc0000 [ 359.375668][ T29] audit: type=1326 audit(359.259:8933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29778 comm="syz.8.8323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3368ceba9 code=0x7ffc0000 [ 359.399292][ T29] audit: type=1326 audit(359.259:8934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29778 comm="syz.8.8323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc3368ceba9 code=0x7ffc0000 [ 359.422215][ T29] audit: type=1326 audit(359.259:8935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29778 comm="syz.8.8323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3368ceba9 code=0x7ffc0000 [ 359.437317][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 359.445922][ T29] audit: type=1326 audit(359.259:8936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29778 comm="syz.8.8323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fc3368ceba9 code=0x7ffc0000 [ 359.475614][ T29] audit: type=1326 audit(359.259:8937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29778 comm="syz.8.8323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 359.499586][ T29] audit: type=1326 audit(359.259:8938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29778 comm="syz.8.8323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3368ceba9 code=0x7ffc0000 [ 359.639487][T29798] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8330'. [ 359.697746][T29817] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 359.718344][T29817] SELinux: failed to load policy [ 360.452719][T29914] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8351'. [ 360.477326][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 361.187179][T29987] netlink: 96 bytes leftover after parsing attributes in process `syz.4.8365'. [ 361.517346][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 361.814631][T30043] bridge0: port 1(gretap0) entered blocking state [ 361.821455][T30043] bridge0: port 1(gretap0) entered disabled state [ 361.828292][T30043] gretap0: entered allmulticast mode [ 361.834334][T30043] gretap0: entered promiscuous mode [ 361.853197][T30043] bridge0: port 1(gretap0) entered blocking state [ 361.859788][T30043] bridge0: port 1(gretap0) entered forwarding state [ 361.873790][T30046] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8389'. [ 361.894717][T30049] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8390'. [ 361.904366][T30049] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8390'. [ 361.911737][T30050] gretap0: left allmulticast mode [ 361.913323][T30049] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8390'. [ 361.918408][T30050] gretap0: left promiscuous mode [ 361.918590][T30050] bridge0: port 1(gretap0) entered disabled state [ 361.993964][ T3590] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 362.017604][ T3590] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 362.037075][ T3590] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 362.064013][ T3590] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 362.123033][T30063] lo speed is unknown, defaulting to 1000 [ 362.258082][T30063] lo speed is unknown, defaulting to 1000 [ 362.557347][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 363.161300][T30103] lo speed is unknown, defaulting to 1000 [ 363.194045][T30103] lo speed is unknown, defaulting to 1000 [ 363.270072][T30109] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8401'. [ 363.424956][T30109] 8021q: adding VLAN 0 to HW filter on device bond4 [ 363.483770][T30118] vlan2: entered allmulticast mode [ 363.489124][T30118] bond4: entered allmulticast mode [ 363.597339][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 364.076747][T30182] netlink: 204 bytes leftover after parsing attributes in process `syz.2.8407'. [ 364.265069][T30091] syz.9.8396 (30091) used greatest stack depth: 7112 bytes left [ 364.637321][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 364.831222][T30230] lo speed is unknown, defaulting to 1000 [ 364.838192][T30230] lo speed is unknown, defaulting to 1000 [ 364.992780][T30280] netlink: 12 bytes leftover after parsing attributes in process `syz.9.8431'. [ 365.280990][T30319] bond0: (slave team0): Releasing backup interface [ 365.300302][T30319] bond0: (slave bond_slave_0): Releasing backup interface [ 365.310392][T30319] bond0: (slave bond_slave_1): Releasing backup interface [ 365.324077][T30319] team0: Port device team_slave_0 removed [ 365.333200][T30319] team0: Port device team_slave_1 removed [ 365.340422][T30319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 365.348012][T30319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 365.357007][T30319] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 365.364568][T30319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 365.498668][T30331] netlink: 2036 bytes leftover after parsing attributes in process `syz.8.8447'. [ 365.507920][T30331] netlink: 24 bytes leftover after parsing attributes in process `syz.8.8447'. [ 365.677373][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 365.691038][T30348] netlink: 'syz.4.8454': attribute type 27 has an invalid length. [ 365.699824][T30348] netlink: 'syz.4.8454': attribute type 4 has an invalid length. [ 365.707699][T30348] netlink: 152 bytes leftover after parsing attributes in process `syz.4.8454'. [ 365.738595][T30352] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8457'. [ 365.797189][T30371] netlink: 'syz.2.8459': attribute type 21 has an invalid length. [ 365.854327][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 365.854342][ T29] audit: type=1400 audit(365.839:8989): avc: denied { name_bind } for pid=30373 comm="syz.0.8461" path="socket:[77911]" dev="sockfs" ino=77911 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 365.893893][T30376] lo speed is unknown, defaulting to 1000 [ 365.954523][T30376] lo speed is unknown, defaulting to 1000 [ 366.137706][T30410] lo speed is unknown, defaulting to 1000 [ 366.159187][T30410] lo speed is unknown, defaulting to 1000 [ 366.207812][T30433] netlink: 204 bytes leftover after parsing attributes in process `syz.0.8470'. [ 366.312116][ T29] audit: type=1326 audit(366.299:8990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30449 comm="syz.2.8473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 366.376799][ T29] audit: type=1326 audit(366.319:8991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30449 comm="syz.2.8473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 366.399936][ T29] audit: type=1326 audit(366.319:8992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30449 comm="syz.2.8473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 366.422985][ T29] audit: type=1326 audit(366.319:8993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30449 comm="syz.2.8473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 366.445953][ T29] audit: type=1326 audit(366.319:8994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30449 comm="syz.2.8473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 366.469111][ T29] audit: type=1326 audit(366.319:8995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30449 comm="syz.2.8473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 366.492191][ T29] audit: type=1326 audit(366.319:8996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30449 comm="syz.2.8473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 366.515167][ T29] audit: type=1326 audit(366.329:8997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30449 comm="syz.2.8473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 366.538518][ T29] audit: type=1326 audit(366.329:8998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30449 comm="syz.2.8473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e41ceeba9 code=0x7ffc0000 [ 366.647751][T30467] wg2: entered promiscuous mode [ 366.652690][T30467] wg2: entered allmulticast mode [ 366.717326][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 366.917347][T30485] lo speed is unknown, defaulting to 1000 [ 366.930495][T30485] lo speed is unknown, defaulting to 1000 [ 367.049977][T30514] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8487'. [ 367.159287][T30514] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 367.166744][T30514] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 367.182429][T30514] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 367.189938][T30514] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 367.277562][T30519] netlink: 52 bytes leftover after parsing attributes in process `syz.4.8489'. [ 367.326759][T30531] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8494'. [ 367.610576][T30554] loop8: detected capacity change from 0 to 164 [ 367.641390][T30554] Unable to read rock-ridge attributes [ 367.657446][T30554] Unable to read rock-ridge attributes [ 367.678027][T30554] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 367.757317][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 367.835292][T30580] netlink: 96 bytes leftover after parsing attributes in process `syz.0.8514'. [ 367.879910][T30584] lo speed is unknown, defaulting to 1000 [ 367.886274][T30584] lo speed is unknown, defaulting to 1000 [ 368.331891][T30654] 9pnet_fd: Insufficient options for proto=fd [ 368.410896][ T1034] Process accounting resumed [ 368.449192][T30674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8539'. [ 368.463153][T30670] SELinux: ebitmap: truncated map [ 368.471460][T30670] SELinux: failed to load policy [ 368.476461][T30674] team1: entered promiscuous mode [ 368.481843][T30674] team1: entered allmulticast mode [ 368.686122][T30735] 9pnet: p9_errstr2errno: server reported unknown error [ 368.797304][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 368.916111][T30745] lo speed is unknown, defaulting to 1000 [ 368.928670][T30745] lo speed is unknown, defaulting to 1000 [ 369.033981][T30745] chnl_net:caif_netlink_parms(): no params data found [ 369.102307][T30745] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.109560][T30745] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.122081][T30745] bridge_slave_0: entered allmulticast mode [ 369.136226][T30745] bridge_slave_0: entered promiscuous mode [ 369.151131][T30745] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.159007][T30745] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.175395][T30745] bridge_slave_1: entered allmulticast mode [ 369.186232][T30745] bridge_slave_1: entered promiscuous mode [ 369.246692][T30745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.260535][T30745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.288765][T30745] team0: Port device team_slave_0 added [ 369.295827][T30745] team0: Port device team_slave_1 added [ 369.315584][T30745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.322776][T30745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.348800][T30745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.360857][T30745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.368020][T30745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.394223][T30745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.445889][T30745] hsr_slave_0: entered promiscuous mode [ 369.452503][T30745] hsr_slave_1: entered promiscuous mode [ 369.459315][T30745] debugfs: 'hsr0' already exists in 'hsr' [ 369.465140][T30745] Cannot create hsr debugfs directory [ 369.503448][T31066] pim6reg1: entered promiscuous mode [ 369.508873][T31066] pim6reg1: entered allmulticast mode [ 369.623672][T30745] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 369.633598][T30745] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.668226][T31130] netlink: 'syz.4.8581': attribute type 2 has an invalid length. [ 369.676057][T31130] netlink: 'syz.4.8581': attribute type 9 has an invalid length. [ 369.686834][T30745] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 369.696858][T30745] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.759438][T30745] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 369.770166][T30745] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.837310][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 369.849531][T30745] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 369.859383][T30745] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.983475][T30745] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 369.993783][T30745] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 370.008399][T30745] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 370.020157][T30745] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 370.049241][T30745] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.056424][T30745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.063897][T30745] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.070996][T30745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.090770][ T3582] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.101096][ T3582] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.150612][T30745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.167029][T30745] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.186878][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.194126][ T3612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.209653][ T8230] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.216777][ T8230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.301953][T30745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.454195][T30745] veth0_vlan: entered promiscuous mode [ 370.465088][T30745] veth1_vlan: entered promiscuous mode [ 370.491357][T30745] veth0_macvtap: entered promiscuous mode [ 370.509067][T30745] veth1_macvtap: entered promiscuous mode [ 370.532382][T30745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.555030][T30745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.568664][ T3590] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.581207][ T3590] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.592773][ T3612] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.610563][ T3612] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.739791][T31251] netlink: 'syz.4.8609': attribute type 1 has an invalid length. [ 370.747673][T31251] __nla_validate_parse: 6 callbacks suppressed [ 370.747691][T31251] netlink: 198116 bytes leftover after parsing attributes in process `syz.4.8609'. [ 370.827608][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 370.827626][ T29] audit: type=1326 audit(1650.849:9066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 370.856870][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 370.863780][ T29] audit: type=1326 audit(1650.849:9067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 370.904953][ T29] audit: type=1326 audit(1650.870:9068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 370.928813][ T29] audit: type=1326 audit(1650.870:9069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 370.951845][ T29] audit: type=1326 audit(1650.870:9070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 370.975558][ T29] audit: type=1326 audit(1650.870:9071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 370.998600][ T29] audit: type=1326 audit(1650.870:9072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 371.022339][ T29] audit: type=1326 audit(1650.870:9073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 371.045425][ T29] audit: type=1326 audit(1650.870:9074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 371.069233][ T29] audit: type=1326 audit(1650.870:9075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31259 comm="syz.4.8613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 371.595861][T31333] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8644'. [ 371.837089][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 371.889151][T31342] dummy0: entered allmulticast mode [ 371.902470][T31342] dummy0: left allmulticast mode [ 372.201719][T31393] netlink: 'syz.0.8666': attribute type 4 has an invalid length. [ 372.241616][T31393] netlink: 'syz.0.8666': attribute type 4 has an invalid length. [ 372.256670][ T3589] bridge_slave_1: left allmulticast mode [ 372.262399][ T3589] bridge_slave_1: left promiscuous mode [ 372.268138][ T3589] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.293787][ T3589] bridge_slave_0: left allmulticast mode [ 372.299553][ T3589] bridge_slave_0: left promiscuous mode [ 372.306002][ T3589] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.414253][ T3589] team0: Port device geneve1 removed [ 372.461136][ T3589] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 372.472899][ T3589] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 372.487474][ T3589] bond0 (unregistering): Released all slaves [ 372.508321][T31400] netlink: 28 bytes leftover after parsing attributes in process `syz.9.8669'. [ 372.517523][T31400] netlink: 196 bytes leftover after parsing attributes in process `syz.9.8669'. [ 372.540422][T31400] netlink: 28 bytes leftover after parsing attributes in process `syz.9.8669'. [ 372.550174][T31400] netlink: 196 bytes leftover after parsing attributes in process `syz.9.8669'. [ 372.588382][ T3589] hsr_slave_0: left promiscuous mode [ 372.599657][T31430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31430 comm=syz.8.8681 [ 372.613187][T31430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31430 comm=syz.8.8681 [ 372.627223][ T3589] hsr_slave_1: left promiscuous mode [ 372.635867][ T3589] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 372.643435][ T3589] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 372.685484][ T3589] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 372.693086][ T3589] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 372.706466][ T3589] veth1_macvtap: left promiscuous mode [ 372.745489][ T3589] veth0_macvtap: left promiscuous mode [ 372.761023][ T3589] veth1_vlan: left promiscuous mode [ 372.768870][ T3589] veth0_vlan: left promiscuous mode [ 372.828085][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 372.997081][ T3589] team0 (unregistering): Port device team_slave_1 removed [ 373.014942][ T3589] team0 (unregistering): Port device team_slave_0 removed [ 373.728863][T31503] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8707'. [ 373.818595][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 374.623965][T31566] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.689052][T31566] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.784321][T31566] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.808749][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 374.848945][T31566] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.906610][T31603] netlink: 348 bytes leftover after parsing attributes in process `syz.9.8741'. [ 374.954579][T31610] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8745'. [ 374.991188][ T3590] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.016143][ T3590] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.066191][ T3590] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.076996][ T3590] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.280129][T31653] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8758'. [ 375.481043][T31682] loop8: detected capacity change from 0 to 128 [ 375.503709][T31682] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 375.529476][T31690] SELinux: failed to load policy [ 375.535163][T30745] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 375.600680][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 375.600698][ T29] audit: type=1326 audit(1655.846:9217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 375.665666][ T29] audit: type=1326 audit(1655.888:9218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 375.688792][ T29] audit: type=1326 audit(1655.888:9219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 375.711910][ T29] audit: type=1326 audit(1655.888:9220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 375.735186][ T29] audit: type=1326 audit(1655.888:9221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 375.758361][ T29] audit: type=1326 audit(1655.888:9222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 375.781624][ T29] audit: type=1326 audit(1655.888:9223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 375.804644][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 375.811928][ T29] audit: type=1326 audit(1655.888:9224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 375.834999][ T29] audit: type=1326 audit(1655.888:9225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 375.858085][ T29] audit: type=1326 audit(1655.888:9226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31704 comm="syz.8.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 376.605147][T31801] wireguard0: entered promiscuous mode [ 376.611619][T31801] wireguard0: entered allmulticast mode [ 376.789806][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 376.843662][T31846] __nla_validate_parse: 1 callbacks suppressed [ 376.843682][T31846] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8800'. [ 376.868285][T31850] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8801'. [ 376.877562][T31850] netlink: 'syz.8.8801': attribute type 11 has an invalid length. [ 376.901473][T31846] bond0: (slave bond_slave_1): Releasing backup interface [ 376.937138][T31850] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8801'. [ 376.946313][T31850] netlink: 'syz.8.8801': attribute type 11 has an invalid length. [ 377.039571][T31875] netlink: 'syz.8.8805': attribute type 13 has an invalid length. [ 377.135333][T31875] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.143038][T31875] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.301980][T31875] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 377.319652][T31875] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 377.383822][ T3589] netdevsim netdevsim8 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.392765][T31889] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8809'. [ 377.401868][T31889] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8809'. [ 377.414113][ T3589] netdevsim netdevsim8 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.423006][ T3589] netdevsim netdevsim8 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.439212][ T3589] netdevsim netdevsim8 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.449787][T31889] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8809'. [ 377.459214][T31889] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8809'. [ 377.469268][ T3589] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 377.478655][ T3589] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 377.510782][ T3589] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 377.538515][T31915] netlink: 'syz.8.8812': attribute type 39 has an invalid length. [ 377.538758][ T3589] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 377.744682][T31941] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8818'. [ 377.756352][T31941] netem: change failed [ 377.780366][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 378.381354][T32029] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8854'. [ 378.405203][T32031] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 378.490903][T32052] lo speed is unknown, defaulting to 1000 [ 378.499390][T32052] lo speed is unknown, defaulting to 1000 [ 378.582451][T32090] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8862'. [ 378.615303][T32098] syz_tun: entered allmulticast mode [ 378.622436][T32097] syz_tun: left allmulticast mode [ 378.771124][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 378.859061][T32153] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 379.116521][T32193] macvlan1: entered promiscuous mode [ 379.122352][T32193] ipvlan0: entered promiscuous mode [ 379.128350][T32193] ipvlan0: left promiscuous mode [ 379.135530][T32193] macvlan1: left promiscuous mode [ 379.441167][T32259] $Hÿ: renamed from bond0 [ 379.449852][T32259] $Hÿ: entered promiscuous mode [ 379.454985][T32259] bond_slave_0: entered promiscuous mode [ 379.761545][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 380.544726][T32324] hsr_slave_0: left promiscuous mode [ 380.558663][T32324] hsr_slave_1: left promiscuous mode [ 380.635278][T32326] sctp: [Deprecated]: syz.0.8901 (pid 32326) Use of int in max_burst socket option. [ 380.635278][T32326] Use struct sctp_assoc_value instead [ 380.679867][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 380.679886][ T29] audit: type=1326 audit(2432.181:9591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 380.717712][ T29] audit: type=1326 audit(2432.213:9592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 380.741006][ T29] audit: type=1326 audit(2432.213:9593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 380.764209][ T29] audit: type=1326 audit(2432.213:9594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 380.764352][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 380.794501][ T29] audit: type=1326 audit(2432.213:9595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 380.817581][ T29] audit: type=1326 audit(2432.213:9596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 380.840743][ T29] audit: type=1326 audit(2432.213:9597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 380.863818][ T29] audit: type=1326 audit(2432.213:9598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 380.887089][ T29] audit: type=1326 audit(2432.213:9599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 380.910158][ T29] audit: type=1326 audit(2432.213:9600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32339 comm="syz.9.8905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 381.368271][T32411] netem: change failed [ 381.638722][T32438] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 381.706958][T32438] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 381.742933][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 381.764667][T32438] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 381.802581][T32438] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 381.846648][ T3582] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 381.869543][ T3582] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 381.878592][ T3582] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 381.914605][ T3582] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 381.986686][T32462] ALSA: seq fatal error: cannot create timer (-19) [ 382.049740][ T3582] bond0 (unregistering): left promiscuous mode [ 382.056850][ T3582] bond0 (unregistering): Released all slaves [ 382.066582][ T3582] bond1 (unregistering): Released all slaves [ 382.098964][T32484] __nla_validate_parse: 11 callbacks suppressed [ 382.098982][T32484] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8946'. [ 382.118839][ T3582] tipc: Disabling bearer [ 382.124178][ T3582] tipc: Left network mode [ 382.153065][ T3582] dummy0: left promiscuous mode [ 382.185037][ T3582] hsr_slave_0: left promiscuous mode [ 382.197822][ T3582] hsr_slave_1: left promiscuous mode [ 382.344936][T32519] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8960'. [ 382.396885][T32516] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8959'. [ 382.398709][T32522] netlink: 12 bytes leftover after parsing attributes in process `syz.9.8960'. [ 382.405956][T32516] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8959'. [ 382.405978][T32516] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8959'. [ 382.458272][T32527] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8962'. [ 382.467920][T32516] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8959'. [ 382.477102][T32516] netlink: 'syz.0.8959': attribute type 6 has an invalid length. [ 382.713210][T32552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32552 comm=syz.2.8970 [ 382.736091][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 382.753572][T32555] netlink: 'syz.2.8971': attribute type 1 has an invalid length. [ 382.771600][T32555] 8021q: adding VLAN 0 to HW filter on device bond1 [ 382.785808][T32555] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8971'. [ 382.797672][T32555] bond1 (unregistering): Released all slaves [ 383.485850][T32658] syzkaller0: entered promiscuous mode [ 383.491398][T32658] syzkaller0: entered allmulticast mode [ 383.733765][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 383.764882][T32698] sit0: entered allmulticast mode [ 383.778849][T32698] sit0: entered promiscuous mode [ 383.846322][T32671] block device autoloading is deprecated and will be removed. [ 383.859544][T32710] veth29: entered promiscuous mode [ 383.865949][T32706] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8996'. [ 383.866432][T32671] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 383.900159][T32706] IPVS: Error joining to the multicast group [ 384.340812][ T348] bridge0: port 3(macsec1) entered blocking state [ 384.347378][ T348] bridge0: port 3(macsec1) entered disabled state [ 384.354407][ T348] macsec1: entered allmulticast mode [ 384.359847][ T348] bridge0: entered allmulticast mode [ 384.366250][ T348] macsec1: left allmulticast mode [ 384.371378][ T348] bridge0: left allmulticast mode [ 384.409624][ T358] lo speed is unknown, defaulting to 1000 [ 384.417482][ T358] lo speed is unknown, defaulting to 1000 [ 384.731725][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 384.766630][ T406] netem: change failed [ 384.970136][ T435] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.060165][ T435] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.118436][ T435] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.187035][ T435] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.243461][ T3590] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.254955][ T449] lo speed is unknown, defaulting to 1000 [ 385.272036][ T3590] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.292252][ T449] lo speed is unknown, defaulting to 1000 [ 385.299967][ T3590] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.316847][ T3590] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.473330][ T507] team0 (unregistering): Port device team_slave_0 removed [ 385.490013][ T507] team0 (unregistering): Port device team_slave_1 removed [ 385.566095][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 385.566116][ T29] audit: type=1326 audit(2437.279:9663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.8.9050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 385.595772][ T29] audit: type=1326 audit(2437.279:9664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.8.9050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 385.625572][ T29] audit: type=1326 audit(2437.352:9666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.8.9050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 385.648561][ T29] audit: type=1326 audit(2437.352:9667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.8.9050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 385.672294][ T29] audit: type=1326 audit(2437.352:9668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.8.9050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 385.731051][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 385.731834][ T29] audit: type=1326 audit(2437.341:9665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=546 comm="syz.4.9049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 385.762012][ T29] audit: type=1326 audit(2437.352:9669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=546 comm="syz.4.9049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 385.784838][ T29] audit: type=1326 audit(2437.352:9670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=546 comm="syz.4.9049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 385.808367][ T29] audit: type=1326 audit(2437.372:9671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=546 comm="syz.4.9049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 385.831387][ T29] audit: type=1326 audit(2437.393:9672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=546 comm="syz.4.9049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e2a99eba9 code=0x7ffc0000 [ 386.053938][ T590] netlink: 'syz.8.9066': attribute type 10 has an invalid length. [ 386.063720][ T590] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 386.119551][ T601] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 386.727511][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 386.954288][ T723] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 386.995088][ T726] __nla_validate_parse: 14 callbacks suppressed [ 386.995169][ T726] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9118'. [ 387.049287][ T726] netlink: 'syz.0.9118': attribute type 2 has an invalid length. [ 387.120226][ T755] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9126'. [ 387.175224][ T766] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9129'. [ 387.191487][ T768] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 387.198053][ T768] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 387.205791][ T768] vhci_hcd vhci_hcd.0: Device attached [ 387.215310][ T768] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 387.221872][ T768] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 387.230190][ T768] vhci_hcd vhci_hcd.0: Device attached [ 387.237327][ T768] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(7) [ 387.243933][ T768] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 387.251403][ T768] vhci_hcd vhci_hcd.0: Device attached [ 387.261819][ T768] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 387.271098][ T768] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(11) [ 387.277727][ T768] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 387.286047][ T768] vhci_hcd vhci_hcd.0: Device attached [ 387.297974][ T768] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(13) [ 387.304622][ T768] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 387.312164][ T768] vhci_hcd vhci_hcd.0: Device attached [ 387.324282][ T768] vhci_hcd vhci_hcd.0: pdev(0) rhport(6) sockfd(15) [ 387.330914][ T768] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 387.338608][ T768] vhci_hcd vhci_hcd.0: Device attached [ 387.353735][ T768] vhci_hcd vhci_hcd.0: pdev(0) rhport(7) sockfd(17) [ 387.360430][ T768] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 387.368118][ T768] vhci_hcd vhci_hcd.0: Device attached [ 387.379662][ T801] vhci_hcd: connection closed [ 387.379866][ T799] vhci_hcd: connection closed [ 387.384838][ T791] vhci_hcd: connection closed [ 387.388422][ T3612] vhci_hcd: stop threads [ 387.390272][ T785] vhci_hcd: connection closed [ 387.394304][ T3612] vhci_hcd: release socket [ 387.394325][ T3612] vhci_hcd: disconnect device [ 387.396164][ T794] vhci_hcd: connection closed [ 387.399100][ T769] vhci_hcd: connection closed [ 387.403439][ T787] vhci_hcd: connection closed [ 387.427286][ T3612] vhci_hcd: stop threads [ 387.436291][ T3612] vhci_hcd: release socket [ 387.440769][ T3612] vhci_hcd: disconnect device [ 387.450458][ T3612] vhci_hcd: stop threads [ 387.454739][ T3612] vhci_hcd: release socket [ 387.456231][ T1034] usb 1-1: new low-speed USB device number 3 using vhci_hcd [ 387.459347][ T3612] vhci_hcd: disconnect device [ 387.467575][ T770] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 387.487698][ T3612] vhci_hcd: stop threads [ 387.491995][ T3612] vhci_hcd: release socket [ 387.496532][ T3612] vhci_hcd: disconnect device [ 387.628957][ T3612] vhci_hcd: stop threads [ 387.633274][ T3612] vhci_hcd: release socket [ 387.637773][ T3612] vhci_hcd: disconnect device [ 387.655336][ T3612] vhci_hcd: stop threads [ 387.659670][ T3612] vhci_hcd: release socket [ 387.664154][ T3612] vhci_hcd: disconnect device [ 387.675337][ T3612] vhci_hcd: stop threads [ 387.679791][ T3612] vhci_hcd: release socket [ 387.684217][ T3612] vhci_hcd: disconnect device [ 387.725117][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 387.783673][ T820] netlink: 'syz.4.9142': attribute type 2 has an invalid length. [ 387.791474][ T820] netlink: 'syz.4.9142': attribute type 1 has an invalid length. [ 387.799267][ T820] netlink: 199820 bytes leftover after parsing attributes in process `syz.4.9142'. [ 388.442069][ T871] netlink: 28 bytes leftover after parsing attributes in process `syz.9.9160'. [ 388.451173][ T871] netlink: 28 bytes leftover after parsing attributes in process `syz.9.9160'. [ 388.586750][ T880] netem: incorrect ge model size [ 388.591818][ T880] netem: change failed [ 388.722654][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 388.766230][ T899] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9173'. [ 388.944884][ T930] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 389.145184][ T952] SELinux: failed to load policy [ 389.171314][ T962] netlink: 'syz.0.9194': attribute type 10 has an invalid length. [ 389.179986][ T962] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9194'. [ 389.189981][ T962] dummy0: entered promiscuous mode [ 389.196453][ T962] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 389.385719][ T23] IPVS: starting estimator thread 0... [ 389.471547][ T974] IPVS: using max 1680 ests per chain, 84000 per kthread [ 389.593339][ T982] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9202'. [ 389.682527][ T997] sch_fq: defrate 0 ignored. [ 389.719735][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 389.736867][ T1004] bridge0: entered allmulticast mode [ 389.975272][ T1030] netlink: '+}[@': attribute type 13 has an invalid length. [ 390.074847][ T23] lo speed is unknown, defaulting to 1000 [ 390.080648][ T23] syz0: Port: 1 Link DOWN [ 390.498899][ T1079] loop8: detected capacity change from 0 to 256 [ 390.646636][ T1094] tipc: Enabled bearer , priority 0 [ 390.657729][ T1094] syzkaller0: MTU too low for tipc bearer [ 390.663543][ T1094] tipc: Disabling bearer [ 390.709884][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 390.709903][ T29] audit: type=1326 audit(2442.659:9801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1097 comm="syz.9.9247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 390.716834][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 390.764819][ T29] audit: type=1326 audit(2442.659:9802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1097 comm="syz.9.9247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 390.788515][ T29] audit: type=1326 audit(2442.659:9803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1097 comm="syz.9.9247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 390.811544][ T29] audit: type=1326 audit(2442.659:9804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1097 comm="syz.9.9247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 390.835237][ T29] audit: type=1326 audit(2442.659:9805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1097 comm="syz.9.9247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 390.858221][ T29] audit: type=1326 audit(2442.659:9806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1097 comm="syz.9.9247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 390.881713][ T29] audit: type=1326 audit(2442.659:9807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1097 comm="syz.9.9247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 390.904784][ T29] audit: type=1326 audit(2442.659:9808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1097 comm="syz.9.9247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff67204eba9 code=0x7ffc0000 [ 390.931074][ T1106] batman_adv: batadv0: Adding interface: dummy0 [ 390.937563][ T1106] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.962932][ T1106] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 391.595815][ T1157] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9266'. [ 391.611075][ T29] audit: type=1326 audit(2443.587:9809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1155 comm="syz.8.9267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 391.634068][ T29] audit: type=1326 audit(2443.587:9810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1155 comm="syz.8.9267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fe71266eba9 code=0x7ffc0000 [ 391.714022][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 392.337162][ T1034] usb 1-1: enqueue for inactive port 0 [ 392.349596][ T1034] usb 1-1: enqueue for inactive port 0 [ 392.434023][ T1034] vhci_hcd: vhci_device speed not set [ 392.607446][ T1245] netlink: 'syz.0.9292': attribute type 10 has an invalid length. [ 392.632718][ T1245] dummy0: left promiscuous mode [ 392.660173][ T1249] netlink: 'syz.0.9292': attribute type 10 has an invalid length. [ 392.687467][ T1245] team0: Port device dummy0 added [ 392.707981][ T1249] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 392.716805][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 392.799429][ T1249] team0: Failed to send options change via netlink (err -105) [ 392.826337][ T1249] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 392.841567][ T1249] team0: Port device dummy0 removed [ 392.861953][ T1249] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 393.297863][ T1291] netlink: 'syz.9.9306': attribute type 1 has an invalid length. [ 393.323128][ T1291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.350339][ T1291] __nla_validate_parse: 1 callbacks suppressed [ 393.350355][ T1291] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9306'. [ 393.370980][ T1291] bond0 (unregistering): Released all slaves [ 393.397267][ T1332] netlink: 14 bytes leftover after parsing attributes in process `syz.2.9308'. [ 393.415240][ T1332] hsr_slave_0: left promiscuous mode [ 393.423970][ T1332] hsr_slave_1: left promiscuous mode [ 393.434132][ T1366] loop8: detected capacity change from 0 to 128 [ 393.456608][ T1366] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 393.494607][T30745] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 393.707920][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 393.850038][ T1398] netlink: 'syz.8.9320': attribute type 10 has an invalid length. [ 393.858030][ T1398] netlink: 40 bytes leftover after parsing attributes in process `syz.8.9320'. [ 393.872535][ T1398] team0: Port device geneve1 added [ 393.878639][ T3582] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.897567][ T3582] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.909899][ T3582] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.923095][ T1400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1400 comm=syz.8.9321 [ 393.936077][ T3582] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.068056][ T1402] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.9322'. [ 394.513325][ T1444] sch_tbf: burst 824 is lower than device lo mtu (11337746) ! [ 394.613957][ T1463] ip6gre2: entered allmulticast mode [ 394.646023][ T1469] macsec1: entered promiscuous mode [ 394.651418][ T1469] bridge0: entered promiscuous mode [ 394.657799][ T1469] bridge0: port 4(macsec1) entered blocking state [ 394.664298][ T1469] bridge0: port 4(macsec1) entered disabled state [ 394.671220][ T1469] macsec1: entered allmulticast mode [ 394.676654][ T1469] bridge0: entered allmulticast mode [ 394.682892][ T1469] macsec1: left allmulticast mode [ 394.688012][ T1469] bridge0: left allmulticast mode [ 394.693802][ T1469] bridge0: left promiscuous mode [ 394.704778][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 394.722975][ T1477] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9349'. [ 394.756283][ T1483] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9351'. [ 394.795936][ T1483] 8021q: adding VLAN 0 to HW filter on device bond5 [ 394.876800][ T1534] netlink: 'syz.8.9358': attribute type 11 has an invalid length. [ 394.906654][ T1483] macvlan0: entered promiscuous mode [ 394.912051][ T1483] macvlan0: entered allmulticast mode [ 394.958275][ T1483] bond5: (slave macvlan0): Opening slave failed [ 394.995714][ T1554] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9363'. [ 395.181109][ T1562] usb usb1: usbfs: interface 0 claimed by hub while 'syz.8.9366' sets config #0 [ 395.224595][ T1581] loop8: detected capacity change from 0 to 128 [ 395.231488][ T1581] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 395.244579][ T1581] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 395.293180][ T3582] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 395.557143][ T1616] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9387'. [ 395.566266][ T1616] netlink: 212 bytes leftover after parsing attributes in process `syz.4.9387'. [ 395.701483][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 395.977223][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 395.977242][ T29] audit: type=1400 audit(2448.146:10159): avc: denied { accept } for pid=1632 comm="syz.2.9392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 395.980430][ T1633] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9392'. [ 396.170752][ T1646] loop8: detected capacity change from 0 to 128 [ 396.186070][ T1646] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 396.194008][ T1646] FAT-fs (loop8): Filesystem has been set read-only [ 396.203697][ T1646] syz.8.9398: attempt to access beyond end of device [ 396.203697][ T1646] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 396.218490][ T1646] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 396.226429][ T1646] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 396.235887][ T1646] syz.8.9398: attempt to access beyond end of device [ 396.235887][ T1646] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 396.251446][ T1646] syz.8.9398: attempt to access beyond end of device [ 396.251446][ T1646] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 396.290458][ T1646] syz.8.9398: attempt to access beyond end of device [ 396.290458][ T1646] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 396.306362][ T1652] syz.8.9398: attempt to access beyond end of device [ 396.306362][ T1652] loop8: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 396.319791][ T1652] Buffer I/O error on dev loop8, logical block 2065, async page read [ 396.350210][ T1652] syz.8.9398: attempt to access beyond end of device [ 396.350210][ T1652] loop8: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 396.364378][ T1652] Buffer I/O error on dev loop8, logical block 2066, async page read [ 396.379850][ T1652] syz.8.9398: attempt to access beyond end of device [ 396.379850][ T1652] loop8: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 396.394091][ T1652] Buffer I/O error on dev loop8, logical block 2067, async page read [ 396.403119][ T1652] syz.8.9398: attempt to access beyond end of device [ 396.403119][ T1652] loop8: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 396.416461][ T1652] Buffer I/O error on dev loop8, logical block 2068, async page read [ 396.425561][ T1652] syz.8.9398: attempt to access beyond end of device [ 396.425561][ T1652] loop8: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 396.438955][ T1652] Buffer I/O error on dev loop8, logical block 2069, async page read [ 396.448169][ T1652] syz.8.9398: attempt to access beyond end of device [ 396.448169][ T1652] loop8: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 396.462327][ T1652] Buffer I/O error on dev loop8, logical block 2070, async page read [ 396.470724][ T1652] Buffer I/O error on dev loop8, logical block 2071, async page read [ 396.500107][ T1652] Buffer I/O error on dev loop8, logical block 2072, async page read [ 396.508436][ T1646] Buffer I/O error on dev loop8, logical block 2065, async page read [ 396.519744][ T1646] Buffer I/O error on dev loop8, logical block 2066, async page read [ 396.542522][ T1686] netlink: 'syz.4.9407': attribute type 10 has an invalid length. [ 396.551996][ T1686] team0: Port device hsr_slave_0 added [ 396.698599][ C0] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 396.730578][ T29] audit: type=1326 audit(2448.929:10160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1705 comm="syz.0.9416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 396.788492][ T29] audit: type=1326 audit(2448.929:10161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1705 comm="syz.0.9416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 396.811556][ T29] audit: type=1326 audit(2448.929:10162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1705 comm="syz.0.9416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 396.834654][ T29] audit: type=1326 audit(2448.929:10163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1705 comm="syz.0.9416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 396.857819][ T29] audit: type=1326 audit(2448.929:10164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1705 comm="syz.0.9416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 396.881117][ T29] audit: type=1326 audit(2448.929:10165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1705 comm="syz.0.9416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 396.904439][ T29] audit: type=1326 audit(2448.929:10166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1705 comm="syz.0.9416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 396.927495][ T29] audit: type=1326 audit(2448.929:10167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1705 comm="syz.0.9416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 396.950549][ T29] audit: type=1326 audit(2448.929:10168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1705 comm="syz.0.9416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 397.035544][ T3653] $Hÿ (unregistering): Released all slaves [ 397.044648][ T3653] bond1 (unregistering): Released all slaves [ 397.053941][ T3653] bond0 (unregistering): Released all slaves [ 397.117051][ T3653] tipc: Disabling bearer [ 397.122192][ T3653] tipc: Left network mode [ 397.130883][ T3653] IPVS: stopping backup sync thread 9294 ... [ 397.146110][ T3653] dummy0: left promiscuous mode [ 397.158945][ T3653] hsr_slave_0: left promiscuous mode [ 397.173493][ T3653] hsr_slave_1: left promiscuous mode [ 397.352082][ T1766] lo speed is unknown, defaulting to 1000 [ 397.353038][ T1770] syz_tun: entered allmulticast mode [ 397.369947][ T1766] lo speed is unknown, defaulting to 1000 [ 397.384298][ T1770] pimreg: entered allmulticast mode [ 397.399482][ T1769] syz_tun: left allmulticast mode [ 397.478983][ T3653] IPVS: stop unused estimator thread 0... [ 397.794412][ T1847] netlink: 'syz.4.9451': attribute type 4 has an invalid length. [ 397.816285][ T1853] veth0: entered promiscuous mode [ 397.824553][ T1853] veth0 (unregistering): left promiscuous mode [ 397.909305][ T1863] netlink: 'syz.8.9454': attribute type 21 has an invalid length. [ 397.925618][ T1863] netlink: 'syz.8.9454': attribute type 1 has an invalid length. [ 398.056085][ T1876] tipc: Enabling of bearer rejected, failed to enable media [ 398.208833][ T1902] dummy0: entered allmulticast mode [ 398.214784][ T1902] dummy0: left allmulticast mode [ 398.272659][ T1913] syzkaller0: entered allmulticast mode [ 398.278553][ T1913] syzkaller0: entered promiscuous mode [ 398.287586][ T1913] syzkaller0 (unregistering): left allmulticast mode [ 398.294773][ T1913] syzkaller0 (unregistering): left promiscuous mode [ 398.515084][ T1930] sch_fq: defrate 4294967295 ignored. [ 398.545394][ T1932] __nla_validate_parse: 13 callbacks suppressed [ 398.545413][ T1932] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9483'. [ 398.596215][ T1940] loop8: detected capacity change from 0 to 1024 [ 398.603254][ T1940] EXT4-fs: Ignoring removed orlov option [ 398.617991][ T1940] EXT4-fs (loop8): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 398.647170][T30745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 398.669507][ T1949] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9485'. [ 398.705948][ T1953] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9486'. [ 398.742778][ T1957] netlink: 'syz.8.9487': attribute type 13 has an invalid length. [ 398.759006][ T1957] gretap0: refused to change device tx_queue_len [ 398.765971][ T1957] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 398.808693][ T1959] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9488'. [ 398.817921][ T1959] netlink: 28 bytes leftover after parsing attributes in process `syz.8.9488'. [ 398.827078][ T1959] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9488'. [ 398.836523][ T1959] netlink: 28 bytes leftover after parsing attributes in process `syz.8.9488'. [ 398.845634][ T1959] netlink: 'syz.8.9488': attribute type 6 has an invalid length. [ 399.037235][ T1966] loop8: detected capacity change from 0 to 8192 [ 399.067614][ T1974] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1974 comm=syz.2.9493 [ 399.110606][ T1982] netlink: 44 bytes leftover after parsing attributes in process `syz.8.9494'. [ 399.286563][ T2014] netlink: 'syz.9.9506': attribute type 1 has an invalid length. [ 399.313388][ T2014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.340243][ T2014] vlan2: entered allmulticast mode [ 399.346253][ T2014] bond0: entered allmulticast mode [ 399.540736][ T2082] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9518'. [ 399.702140][ T2100] loop8: detected capacity change from 0 to 1024 [ 399.709348][ T2100] EXT4-fs: Ignoring removed bh option [ 399.714824][ T2100] EXT4-fs: inline encryption not supported [ 399.721781][ T2100] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 399.733112][ T2100] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 399.746199][ T2100] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.9525: lblock 2 mapped to illegal pblock 2 (length 1) [ 399.760408][ T2100] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.9525: lblock 0 mapped to illegal pblock 48 (length 1) [ 399.775389][ T2100] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.9525: Failed to acquire dquot type 0 [ 399.791359][ T2100] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 399.801272][ T2100] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.9525: mark_inode_dirty error [ 399.813959][ T2100] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 399.824445][ T2100] EXT4-fs (loop8): 1 orphan inode deleted [ 399.830628][ T2100] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 399.840739][ T3612] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:61: lblock 1 mapped to illegal pblock 1 (length 1) [ 399.858764][ T3612] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:61: Failed to release dquot type 0 [ 399.907155][ T2111] netlink: 96 bytes leftover after parsing attributes in process `syz.4.9530'. [ 399.958622][T30745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 399.969711][T30745] EXT4-fs error (device loop8): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 399.983709][T30745] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 399.994433][T30745] EXT4-fs error (device loop8): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 400.077475][ T2134] lo speed is unknown, defaulting to 1000 [ 400.084678][ T2134] lo speed is unknown, defaulting to 1000 [ 400.687312][ T2208] syz.2.9550 (2208) used obsolete PPPIOCDETACH ioctl [ 400.756775][ T2225] syz_tun: entered allmulticast mode [ 400.762992][ T2224] syz_tun: left allmulticast mode [ 400.831518][ T2231] syz.8.9562: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 400.846250][ T2231] CPU: 0 UID: 0 PID: 2231 Comm: syz.8.9562 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 400.846371][ T2231] Tainted: [W]=WARN [ 400.846380][ T2231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 400.846400][ T2231] Call Trace: [ 400.846409][ T2231] [ 400.846448][ T2231] __dump_stack+0x1d/0x30 [ 400.846476][ T2231] dump_stack_lvl+0xe8/0x140 [ 400.846499][ T2231] dump_stack+0x15/0x1b [ 400.846546][ T2231] warn_alloc+0x12b/0x1a0 [ 400.846588][ T2231] ? trace_event_buffer_commit+0x196/0x5d0 [ 400.846621][ T2231] ? trace_event_raw_event_bpf_trace_printk+0xe6/0x160 [ 400.846726][ T2231] __vmalloc_node_range_noprof+0x9c/0xe00 [ 400.846772][ T2231] ? bpf_bprintf_cleanup+0x75/0xb0 [ 400.846805][ T2231] ? sysvec_call_function_single+0xe/0x80 [ 400.846837][ T2231] ? selinux_netlbl_socket_setsockopt+0x33/0x2d0 [ 400.846944][ T2231] ? should_fail_ex+0x30/0x280 [ 400.846974][ T2231] ? xskq_create+0x36/0xe0 [ 400.846996][ T2231] vmalloc_user_noprof+0x7d/0xb0 [ 400.847089][ T2231] ? xskq_create+0x80/0xe0 [ 400.847113][ T2231] xskq_create+0x80/0xe0 [ 400.847139][ T2231] xsk_init_queue+0x95/0xf0 [ 400.847164][ T2231] xsk_setsockopt+0x477/0x640 [ 400.847264][ T2231] ? __pfx_xsk_setsockopt+0x10/0x10 [ 400.847308][ T2231] __sys_setsockopt+0x184/0x200 [ 400.847430][ T2231] __x64_sys_setsockopt+0x64/0x80 [ 400.847461][ T2231] x64_sys_call+0x20ec/0x2ff0 [ 400.847489][ T2231] do_syscall_64+0xd2/0x200 [ 400.847584][ T2231] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 400.847612][ T2231] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 400.847724][ T2231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 400.847747][ T2231] RIP: 0033:0x7fe71266eba9 [ 400.847766][ T2231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.847843][ T2231] RSP: 002b:00007fe7110cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 400.847869][ T2231] RAX: ffffffffffffffda RBX: 00007fe7128b5fa0 RCX: 00007fe71266eba9 [ 400.847882][ T2231] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000007 [ 400.847894][ T2231] RBP: 00007fe7126f1e19 R08: 0000000000000004 R09: 0000000000000000 [ 400.847909][ T2231] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 400.847925][ T2231] R13: 00007fe7128b6038 R14: 00007fe7128b5fa0 R15: 00007ffff01d6468 [ 400.847949][ T2231] [ 400.884886][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 400.884906][ T29] audit: type=1326 audit(2453.239:10294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2236 comm="syz.4.9564" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8e2a99eba9 code=0x0 [ 400.888618][ T2231] Mem-Info: [ 401.115892][ T2231] active_anon:9177 inactive_anon:6287 isolated_anon:0 [ 401.115892][ T2231] active_file:12031 inactive_file:15828 isolated_file:0 [ 401.115892][ T2231] unevictable:25549 dirty:297 writeback:0 [ 401.115892][ T2231] slab_reclaimable:4065 slab_unreclaimable:169850 [ 401.115892][ T2231] mapped:28897 shmem:7419 pagetables:1491 [ 401.115892][ T2231] sec_pagetables:0 bounce:0 [ 401.115892][ T2231] kernel_misc_reclaimable:0 [ 401.115892][ T2231] free:1673056 free_pcp:10390 free_cma:0 [ 401.161690][ T2231] Node 0 active_anon:36708kB inactive_anon:25148kB active_file:48124kB inactive_file:63312kB unevictable:102196kB isolated(anon):0kB isolated(file):0kB mapped:115588kB dirty:1188kB writeback:0kB shmem:29676kB kernel_stack:5248kB pagetables:5964kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 401.190570][ T2231] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 401.219241][ T2231] lowmem_reserve[]: 0 2883 7862 7862 [ 401.224668][ T2231] Node 0 DMA32 free:2949192kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952824kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 401.254948][ T2231] lowmem_reserve[]: 0 0 4978 4978 [ 401.260080][ T2231] Node 0 Normal free:3727672kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:36708kB inactive_anon:25148kB active_file:48124kB inactive_file:63312kB unevictable:102196kB writepending:1188kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:37928kB local_pcp:22152kB free_cma:0kB [ 401.292990][ T2231] lowmem_reserve[]: 0 0 0 0 [ 401.297620][ T2231] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 401.310479][ T2231] Node 0 DMA32: 4*4kB (M) 1*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949192kB [ 401.326732][ T2231] Node 0 Normal: 13*4kB (UME) 345*8kB (UME) 874*16kB (UM) 524*32kB (UME) 429*64kB (UME) 287*128kB (UME) 207*256kB (UM) 170*512kB (UM) 134*1024kB (UME) 33*2048kB (UME) 802*4096kB (UM) = 3727580kB [ 401.346214][ T2231] Node 0 hugepages_total=4 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 401.355616][ T2231] 59876 total pagecache pages [ 401.360334][ T2231] 73 pages in swap cache [ 401.364627][ T2231] Free swap = 81896kB [ 401.368802][ T2231] Total swap = 124996kB [ 401.372994][ T2231] 2097051 pages RAM [ 401.376889][ T2231] 0 pages HighMem/MovableOnly [ 401.381565][ T2231] 80445 pages reserved [ 401.519681][ T29] audit: type=1326 audit(2453.939:10295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2258 comm="syz.0.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 401.543591][ T29] audit: type=1326 audit(2453.939:10296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2258 comm="syz.0.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 401.582789][ T29] audit: type=1326 audit(2453.939:10297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2258 comm="syz.0.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 401.607269][ T29] audit: type=1326 audit(2453.939:10298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2258 comm="syz.0.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 401.630447][ T29] audit: type=1326 audit(2453.939:10299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2258 comm="syz.0.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 401.654054][ T29] audit: type=1326 audit(2453.939:10300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2258 comm="syz.0.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 401.677163][ T29] audit: type=1326 audit(2453.939:10301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2258 comm="syz.0.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 401.700911][ T29] audit: type=1326 audit(2453.939:10302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2258 comm="syz.0.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 401.724014][ T29] audit: type=1326 audit(2453.939:10303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2258 comm="syz.0.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 401.770160][ T2275] tipc: Started in network mode [ 401.775193][ T2275] tipc: Node identity ee19bd4674cc, cluster identity 4711 [ 401.783130][ T2275] tipc: Enabled bearer , priority 0 [ 401.826416][ T2271] syzkaller0: entered promiscuous mode [ 401.831997][ T2271] syzkaller0: entered allmulticast mode [ 401.840768][ T2271] tipc: Resetting bearer [ 401.867956][ T2270] tipc: Resetting bearer [ 401.888193][ T2270] tipc: Disabling bearer [ 402.291266][ T2350] block device autoloading is deprecated and will be removed. [ 402.305891][ T2348] bond_slave_1: mtu less than device minimum [ 402.377253][ T2358] loop0: detected capacity change from 0 to 1024 [ 402.512671][ T2358] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 402.603224][T21946] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.652243][ T2340] Set syz1 is full, maxelem 65536 reached [ 402.943754][ T2410] netlink: zone id is out of range [ 402.953686][ T2410] netlink: zone id is out of range [ 402.970328][ T2410] netlink: zone id is out of range [ 402.975591][ T2410] netlink: zone id is out of range [ 402.988488][ T2410] netlink: zone id is out of range [ 402.994000][ T2410] netlink: zone id is out of range [ 402.999997][ T2410] netlink: zone id is out of range [ 403.872609][ T2497] loop8: detected capacity change from 0 to 512 [ 403.908162][ T2497] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.054290][T30745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.234494][ T2531] tipc: Enabled bearer , priority 0 [ 404.401534][ T2531] syzkaller0: entered promiscuous mode [ 404.407141][ T2531] syzkaller0: entered allmulticast mode [ 404.413807][ T2531] tipc: Resetting bearer [ 404.426365][ T2530] tipc: Resetting bearer [ 404.483736][ T2530] tipc: Disabling bearer [ 404.568655][ T2560] wg2: entered promiscuous mode [ 404.574341][ T2560] wg2: entered allmulticast mode [ 404.590159][ T2562] __nla_validate_parse: 10 callbacks suppressed [ 404.590179][ T2562] netlink: 199836 bytes leftover after parsing attributes in process `syz.9.9684'. [ 404.631122][ T2565] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.651935][ T2573] random: crng reseeded on system resumption [ 404.699663][ T2565] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.776123][ T2565] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.787310][ T2592] ref_ctr_offset mismatch. inode: 0x46f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1c00000000 [ 404.834371][ T2565] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.928915][ T3653] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.952588][ T2614] netlink: 'syz.8.9698': attribute type 1 has an invalid length. [ 404.960542][ T2614] netlink: 199820 bytes leftover after parsing attributes in process `syz.8.9698'. [ 404.980590][ T3653] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.995829][ T3653] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.011640][ T3653] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.320116][ T2652] netlink: 'syz.8.9715': attribute type 10 has an invalid length. [ 405.349413][ T2652] team0: Port device dummy0 added [ 405.362012][ T2652] netlink: 'syz.8.9715': attribute type 10 has an invalid length. [ 405.380692][ T2652] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 405.399750][ T2652] team0: Failed to send options change via netlink (err -105) [ 405.408486][ T2652] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 405.430703][ T2652] team0: Port device dummy0 removed [ 405.446219][ T2652] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 405.609838][ T2663] lo speed is unknown, defaulting to 1000 [ 405.626041][ T2663] lo speed is unknown, defaulting to 1000 [ 405.779648][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 405.779681][ T29] audit: type=1326 audit(2458.387:10461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 405.829506][ T2698] loop0: detected capacity change from 0 to 2048 [ 405.833025][ T29] audit: type=1326 audit(2458.419:10462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 405.858863][ T29] audit: type=1326 audit(2458.419:10463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 405.882063][ T29] audit: type=1326 audit(2458.419:10464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 405.905099][ T29] audit: type=1326 audit(2458.419:10465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 405.920467][ T2663] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9721'. [ 405.928129][ T29] audit: type=1326 audit(2458.419:10466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f148a19eba9 code=0x7ffc0000 [ 405.960353][ T29] audit: type=1326 audit(2458.419:10467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f148a19ebe3 code=0x7ffc0000 [ 405.983323][ T29] audit: type=1326 audit(2458.419:10468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f148a19d65f code=0x7ffc0000 [ 406.006235][ T29] audit: type=1326 audit(2458.429:10469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f148a19ec37 code=0x7ffc0000 [ 406.029265][ T29] audit: type=1326 audit(2458.429:10470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2695 comm="syz.0.9726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f148a19d510 code=0x7ffc0000 [ 406.054250][ T2698] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 406.136741][ T2709] netlink: 'syz.2.9728': attribute type 13 has an invalid length. [ 406.173716][ T2709] gretap0: refused to change device tx_queue_len [ 406.181398][ T2709] net_ratelimit: 4 callbacks suppressed [ 406.181417][ T2709] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 406.208226][T21946] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.498167][ T2765] loop0: detected capacity change from 0 to 128 [ 406.599845][ T2765] bio_check_eod: 10 callbacks suppressed [ 406.599866][ T2765] syz.0.9743: attempt to access beyond end of device [ 406.599866][ T2765] loop0: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 406.622007][ T2765] syz.0.9743: attempt to access beyond end of device [ 406.622007][ T2765] loop0: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 406.637140][ T2765] syz.0.9743: attempt to access beyond end of device [ 406.637140][ T2765] loop0: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 406.693437][ T2765] syz.0.9743: attempt to access beyond end of device [ 406.693437][ T2765] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 406.707216][ T2765] syz.0.9743: attempt to access beyond end of device [ 406.707216][ T2765] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 406.788112][ T2765] syz.0.9743: attempt to access beyond end of device [ 406.788112][ T2765] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 406.841309][ T2765] syz.0.9743: attempt to access beyond end of device [ 406.841309][ T2765] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 406.950461][ T2798] loop0: detected capacity change from 0 to 164 [ 406.969726][ T2798] Unable to read rock-ridge attributes [ 406.988510][ T2801] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9754'. [ 406.998170][ T2798] Unable to read rock-ridge attributes [ 407.001183][ T2801] netlink: 32 bytes leftover after parsing attributes in process `syz.2.9754'. [ 407.007033][ T2798] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 407.125614][ T2809] loop0: detected capacity change from 0 to 512 [ 407.161388][ T2809] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 407.198141][ T2809] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.9756: Failed to acquire dquot type 1 [ 407.216637][ T2809] EXT4-fs (loop0): 1 truncate cleaned up [ 407.232807][ T2809] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 407.281217][ T2817] wireguard0: entered promiscuous mode [ 407.286861][ T2817] wireguard0: entered allmulticast mode [ 407.305744][ T2809] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.434107][ T2831] netlink: 14528 bytes leftover after parsing attributes in process `syz.0.9761'. [ 407.526003][ T2837] 9pnet: p9_errstr2errno: server reported unknown error [ 407.865778][ T2874] syz_tun: entered allmulticast mode [ 407.890713][ T2878] netlink: 52 bytes leftover after parsing attributes in process `syz.2.9776'. [ 408.040143][ T2873] syz_tun: left allmulticast mode [ 408.179840][ T2821] ================================================================== [ 408.187997][ T2821] BUG: KCSAN: data-race in fifo_open / wait_for_partner [ 408.194998][ T2821] [ 408.197347][ T2821] read-write to 0xffff88812a2e2bac of 4 bytes by task 2813 on cpu 1: [ 408.205442][ T2821] fifo_open+0x86/0x5d0 [ 408.209652][ T2821] do_dentry_open+0x646/0xa20 [ 408.214648][ T2821] vfs_open+0x37/0x1e0 [ 408.219199][ T2821] path_openat+0x1c5e/0x2170 [ 408.223837][ T2821] do_filp_open+0x109/0x230 [ 408.228367][ T2821] do_sys_openat2+0xa6/0x110 [ 408.233070][ T2821] __x64_sys_openat+0xf2/0x120 [ 408.237893][ T2821] x64_sys_call+0x2e9c/0x2ff0 [ 408.242606][ T2821] do_syscall_64+0xd2/0x200 [ 408.247253][ T2821] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.253186][ T2821] [ 408.255534][ T2821] read to 0xffff88812a2e2bac of 4 bytes by task 2821 on cpu 0: [ 408.263140][ T2821] wait_for_partner+0xb5/0x1c0 [ 408.268000][ T2821] fifo_open+0x462/0x5d0 [ 408.272369][ T2821] do_dentry_open+0x646/0xa20 [ 408.277101][ T2821] vfs_open+0x37/0x1e0 [ 408.281208][ T2821] path_openat+0x1c5e/0x2170 [ 408.285804][ T2821] do_filp_open+0x109/0x230 [ 408.290330][ T2821] do_sys_openat2+0xa6/0x110 [ 408.294954][ T2821] __x64_sys_open+0xe6/0x110 [ 408.299583][ T2821] x64_sys_call+0x1457/0x2ff0 [ 408.304283][ T2821] do_syscall_64+0xd2/0x200 [ 408.308822][ T2821] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.314739][ T2821] [ 408.317076][ T2821] value changed: 0x00000001 -> 0x00000002 [ 408.322798][ T2821] [ 408.325130][ T2821] Reported by Kernel Concurrency Sanitizer on: [ 408.331301][ T2821] CPU: 0 UID: 0 PID: 2821 Comm: syz.8.9758 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 408.342742][ T2821] Tainted: [W]=WARN [ 408.346560][ T2821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 408.356639][ T2821] ==================================================================