last executing test programs: 1m8.488944654s ago: executing program 4 (id=1532): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000700)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYBLOB="0300"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00'}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f00006fb000/0x2000)=nil, 0x2000, &(0x7f0000000280)=""/150) 1m8.327387341s ago: executing program 0 (id=1533): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0xee01) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd70000000000008000000180001801400020073797a5f74756e0000000000000000001c00028018000380100001800800010009000000040003"], 0x48}}, 0x0) 1m8.303961482s ago: executing program 0 (id=1534): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x8, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xc, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close_range(r0, r1, 0x0) 1m8.181795297s ago: executing program 0 (id=1535): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc402, 0x80) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) write$P9_RVERSION(r2, &(0x7f0000000c40)=ANY=[], 0x13) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x5], 0x0, 0x0, 0x1, 0x1}}, 0x40) 1m8.100402691s ago: executing program 0 (id=1536): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000000280)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@errors_remount}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x42, 0x1fe) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000380)="2c3b6227da92ba7ecf8c600f1b7bfffbeccc6d9c189da8cff2882d49468b7483a49e411f5ee389f9609d74c158fd4bb2d63087bee9be4b492ab7d9d541f79c1dbf", 0x41}], 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f283e6d60200000000000000000000000100", [0x208]}) io_setup(0x1, &(0x7f00000004c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x0) io_submit(r2, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0xffffff7f00000000, 0x1f00, 0x0, 0x1, 0x0, r3, &(0x7f0000000140)='i', 0x1001, 0x8b}]) 1m7.438730859s ago: executing program 0 (id=1542): r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x88, 0x4}, 0x100203, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000f00)='kfree\x00', r4, 0x0, 0x4}, 0x18) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000240)={0xa1, 0x13, 0x200, 0x3f}, 0x8, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0}) 1m7.288717936s ago: executing program 4 (id=1543): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x1006, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) 1m7.254469978s ago: executing program 0 (id=1544): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0xffffffffffffffa0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r4, r0, &(0x7f0000000000)=0x9, 0x100) 1m7.254225597s ago: executing program 32 (id=1544): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0xffffffffffffffa0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r4, r0, &(0x7f0000000000)=0x9, 0x100) 1m7.18445239s ago: executing program 4 (id=1547): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000000), &(0x7f0000000180)=r2}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, 0x0, 0x0}, 0x20) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x70bd2a}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x1a0}}, 0x0) 1m7.133453213s ago: executing program 4 (id=1549): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 1m7.074763365s ago: executing program 4 (id=1550): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x999047, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x989046, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x200000000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x225451, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x84000, 0x0) 1m7.024681628s ago: executing program 4 (id=1551): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1008, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x2}}, 0x26) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1709000000000000000001000000050007000200000008000a0000000000060002000100000008001700", @ANYRES32=r6, @ANYBLOB='\b\x00\t\x00#@'], 0x3c}}, 0x0) 1m4.295317735s ago: executing program 5 (id=1545): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070088000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 1m2.794988059s ago: executing program 5 (id=1618): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x8000}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x18) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0039936da8abb4625380b974"], 0x1, 0x539, &(0x7f00000005c0)="$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") 1m2.724843622s ago: executing program 5 (id=1621): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0xb10000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x1, r3, 0x1, 0x9}, 0x14) r4 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r3, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 1m1.048801454s ago: executing program 5 (id=1644): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x30000c6, &(0x7f0000000000)={[{@auto_da_alloc}, {@minixdf}]}, 0x4, 0x569, &(0x7f0000000a00)="$eJzs3d1rm9UfAPDvkzZ7//3WwRgqIgUvnMyla+vLBC/mtQ4Gej9D+6yMpsto0rHWgduFu5bhnQPxXrz2UvwHvPBvGOhgyCiCeBN50idZ2iZtuqUvms8HnnK+z0vPOXlyTs7JSUgAQ2s8+1OIeDkivkoiTkZEkh8bjfzg+Np5q0/vzGRbEo3GJ38kzfOyuPW/Wtcdz4OXIuLnLyPOFTbnW1temS9XKuliHk/UF25O1JZXzl9fKM+lc+mNqenpi+9MT73/3rsDq+ubV7KCjOTRqQdJXIoTedRZjxdwtzMYj/H8MSnGpQ0nTg4gs4Mk6br3hz0vBzszkrfzYmR9wMkYyVs98N/3RUQ0gCGV7Lj9/1rcnZIAe6s1DmjN7Qc0D/7XePLh2gRoc/1H194biSPNudGx1WTdzCib744NIP8sjx9/f/gg22Jw70MAbOvuvYi4MDq6uf9L8v7v+V3o45yNeej/YO/8lI1/3uo2/im0xz/RZfxzvEvbfR7bt//C4wFk01M2/vug6/i3vWg1NpJH/2uO+YrJteuVNOvb/h8RZ6N4OIu3Ws+5uPqo0etY5/gv27L8W2PBvByPRw+vv2a2XC+/SJ07PbkX8UrX8W/Svv/J2v1ft8STPR5X+szjTPrwtV7Htq//7mp8F/FG1/v/rLrJ1uuTE83nw0TrWbHZn/fP/NIr//2uf3b/j21d/7Gkc722tvM8vj3ydxrt9eT11tU/+n/+H0o+baYP5ftul+v1xcmIQ8nH7f2F1v6pZ9e24tb5Wf3Pvr51/5d06f+ORsRnfdb//unvX+117CDc/9mu9789u91w/3eeePTR59/0yr+//u/tZupsvqef/q/fAr7IYwcAAAAAAAAHTSEiTkRSKLXThUKptPb5jtNxrFCp1urnrlWXbsxG87uyY1EstFa6T3Z8HmIyXzFsxVMb4umIOBURX48cbcalmWpldr8rDwAAAAAAAAAAAAAAAAAAAAfE8R7f/8/8NrLfpQN2nZ/8huG1bfsfxC89AQeS138YXto/DK++2n9x98sB7D2v/zC8tH8YXto/DC/tH4aX9g8AAAAAAAAAAAAAAAAAAAAAAAAAAAADdeXy5WxrrD69M5PFs7eWl+art87PprX50sLSTGmmunizNFetzlXS0kx1Ybv/V6lWb05OxdLtiXpaq0/UlleuLlSXbtSvXl8oz6VXU78iBgAAAAAAAAAAAAAAAAAAAJvVllfmy5VKuigxxIm/Go3G814+ut+Fl9iVxH73TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwzD8BAAD//1hdMq0=") r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) setns(r3, 0x24020000) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r4, &(0x7f0000000100)='.\x00', 0x9000, &(0x7f0000001dc0)={0x0, 0x85, 0x20000}, 0x20) 1m0.873939222s ago: executing program 5 (id=1645): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 1m0.45218241s ago: executing program 5 (id=1649): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x9f4e, 0x10, 0x1, 0x144}, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r0, 0x7, &(0x7f00000000c0)=""/207, 0xcf, 0x10, 0x1}) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x3ee53089, 0x10003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) unshare(0x20000400) socket$inet6_udp(0xa, 0x2, 0x0) io_uring_enter(r1, 0xfd0, 0x4c0, 0x43, 0x0, 0xf5) 1m0.402095572s ago: executing program 33 (id=1649): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x9f4e, 0x10, 0x1, 0x144}, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r0, 0x7, &(0x7f00000000c0)=""/207, 0xcf, 0x10, 0x1}) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x3ee53089, 0x10003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) unshare(0x20000400) socket$inet6_udp(0xa, 0x2, 0x0) io_uring_enter(r1, 0xfd0, 0x4c0, 0x43, 0x0, 0xf5) 51.646096228s ago: executing program 34 (id=1551): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1008, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x2}}, 0x26) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1709000000000000000001000000050007000200000008000a0000000000060002000100000008001700", @ANYRES32=r6, @ANYBLOB='\b\x00\t\x00#@'], 0x3c}}, 0x0) 47.943705838s ago: executing program 1 (id=1842): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000480)=@buf) bpf$MAP_CREATE(0x0, 0x0, 0x48) io_uring_register$IORING_REGISTER_MEM_REGION(0xffffffffffffffff, 0x22, &(0x7f0000000340)={0x0, 0x1}, 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@secondary) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) keyctl$get_persistent(0x16, 0x0, 0x0) syz_read_part_table(0x593, &(0x7f00000005c0)="$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") 47.754539716s ago: executing program 1 (id=1847): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x4004743d, 0x110e22fff6) write$cgroup_type(r1, &(0x7f0000000280), 0x9) 47.65796s ago: executing program 1 (id=1849): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) r3 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x4, r4, 0x30, r2}, 0x10) 47.610262342s ago: executing program 1 (id=1850): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x800714, &(0x7f0000000000), 0xff, 0x4a7, &(0x7f0000000280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write(r0, &(0x7f0000000180)="7e7226ce9b4d692092ffa2b579f0ff5793012c9738a9be19ff3e69a683a0a1bbace0dc3853c661a4e1019e7a1f3af60350126cb99c5f3ace6f5616c00e0fb30b2832398fed6233b8632a001dd0a846cbb8a5d77e3208db486b055edb6ae7917f07ccf4b6811be57047aa17799359e733ec395940d1feb7a9ec2ddadb1ff61070c9c00f9db8e47f74a5271fa77b6e692e6ac97aaae883e5522f8e86c2403aec0ff8dee1cba5d40f0969470b9a2a95f6f22f9d4250809400ea8403a6540948", 0xfffffec6) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)=""/200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8]}) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xac, 0x453, 0x4, 0x70bd27, 0x25dfdbfe, "ba256a593a2d1b527d225fd27b532663e745e92adc269b4acd552b07396f053c0ec68e70817048695b414d85b1daeb6ce32ffd7f175e4012557c80b142c921ed3a35c3f7eedef8b06df1b125dba6c6a39793972f02d531b273995e667542868f0bc356f650163e9ac8d8aea51fb5e454d054913f85b5a448224741fc192d21b474f37e0409963b91b4dc790957e85381c31cd7d6338166d9efb0e3", [""]}, 0xac}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c000) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) write$UHID_CREATE(r1, &(0x7f0000000740)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/7, 0x7, 0x1, 0x3, 0x7, 0x3, 0xd2}}, 0x120) 46.618786915s ago: executing program 1 (id=1862): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x44080) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xd0f, 0x70bd2a, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xf}, {0xfff2, 0xa}, {0x7}}}, 0x24}}, 0x4000) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) 46.412946234s ago: executing program 1 (id=1871): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r2, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r1, r2, 0x0) 46.378910665s ago: executing program 35 (id=1871): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r2, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r1, r2, 0x0) 39.937657052s ago: executing program 2 (id=1975): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r2, 0x0, 0x80) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000008c0)={0x40, r3, 0x1, 0x70bd27, 0x5, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) 39.899624774s ago: executing program 2 (id=1976): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_wait(r3, &(0x7f0000000340)=[{}], 0x1, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) 38.573154501s ago: executing program 2 (id=1988): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) fallocate(0xffffffffffffffff, 0x1, 0x400002000000000, 0xffff) 38.476264695s ago: executing program 2 (id=1989): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0xffffd000) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) r0 = getpid() openat(0xffffffffffffff9c, 0x0, 0x517102, 0x1ae) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) unshare(0x2c020400) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) 38.222293946s ago: executing program 2 (id=1991): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x6048800) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 38.071638712s ago: executing program 2 (id=2003): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x1, 0x0) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) 38.022408745s ago: executing program 36 (id=2003): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x1, 0x0) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) 4.231727638s ago: executing program 9 (id=2368): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x5, 0x0, &(0x7f0000000000)="259a53f271", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x4, 0xd}, {0x10000002, 0x0, 0xf, 0x6}], 0x10, 0x4000000}, 0xfe33) r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x6e, &(0x7f0000000000)=r3, 0x10) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x8a, 0x3, 0x0, 0x3, 0x0, 0x10000000000, 0x8808, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0, 0x6}, 0x4108, 0x3, 0x81d, 0x6, 0x7, 0xffffffff, 0x802, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x19) recvmsg$unix(r3, 0x0, 0xc0000060) r4 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r4, 0x84, 0x11, &(0x7f0000000000)=r7, 0x8) 4.020669207s ago: executing program 7 (id=2369): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000480)=""/220, 0xdc, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x0) 4.001805238s ago: executing program 3 (id=2370): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x3, 0x0, {0x2, 0x20, 0xa, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x480d0) r4 = socket$inet(0x2, 0x3, 0x2) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}}, 0x24}}, 0x0) 3.926836121s ago: executing program 7 (id=2371): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r4, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="08007715e050e9ce", 0x8}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c00000000"], 0x40}, 0x20000000) 3.613611835s ago: executing program 3 (id=2374): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="16000000000000000400000007", @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x7d}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.364917006s ago: executing program 9 (id=2376): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)=""/211, 0xd3}}, {{0x0, 0x0, &(0x7f0000004600), 0x11b9}, 0x7}, {{0x0, 0x0, &(0x7f0000005c40)=[{0x0, 0x7}], 0x1}, 0x7dec}], 0x3, 0x0, &(0x7f0000005ec0)={0x0, 0x3938700}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000fe9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r2 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) 3.150662105s ago: executing program 9 (id=2377): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {0x0}], 0x2) 2.375075888s ago: executing program 8 (id=2379): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) process_vm_writev(0x0, &(0x7f0000000500)=[{0x0}, {0xffffffffffffffff}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 2.343685319s ago: executing program 8 (id=2380): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x348cf000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file1/file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0xc) socket(0x10, 0x1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) 2.203819165s ago: executing program 7 (id=2381): sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x8000000010, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000005"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) write(r0, &(0x7f00000002c0)="fc0000001c000704ab5b2509b86803000aab087a0400000001481193210001c0f0030584050060100000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0ff7f0000b400600033d44000040560916a0033f436313012dafd5a32e273fc83ab82d710f74cec184406f90d435ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a46ccfc510bb73c9455cdc8363ae4f5df77bc4cfd6239ec2a0f0d1bcae5fa0f5f9dcdd51af51af8502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd6433802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000090548de", 0xfc) 2.156382587s ago: executing program 9 (id=2382): getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0x0) unshare(0x62040200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', 0x2, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x61, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x4}}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x10, 0x4) r3 = dup(r1) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x7c7, 0x3, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x86, 0x4, 0x0, @loopback, @local}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x4000000, 0x2, {{0x5, 0x4, 0x0, 0x16, 0x14, 0x0, 0x0, 0x6, 0x4, 0x0, @empty, @local}}}}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@multicast, @random="fdb065f649d1", @val={@val={0x88a8, 0x1, 0x1, 0x1}}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x1, 0x2, 0x14, 0x68, 0x0, 0x9, 0x6c, 0x0, @private=0xa010101, @multicast1}}}}}}, 0x2a) 2.048707382s ago: executing program 3 (id=2383): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="20f6c734e3d81107", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e24, @private=0xa010100}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x5, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={r3, 0x82, "956c344acb5b86d6853c0a79cca1bfe863738a80b35064ea341181e8b3393993a10f013b204d7f2228c952e5d8691c706c919e923422682dc7347f7b015ac91e9acd5105c58239e1669d5aa0c4ddb0a70fc5464f05a38095ec86ab0eb96670708d2bfee29277f95c28a604ea3b1f85cfb9d8c5529b5add286c2e2a071dcf948706e1"}, &(0x7f0000000040)=0x8a) unshare(0x8040480) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0xf9381757142e0a63) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b1", 0x34000, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 2.009092784s ago: executing program 6 (id=2384): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x7fff}, 0x18) fchdir(r2) open(&(0x7f0000000280)='.\x00', 0x0, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 1.983457684s ago: executing program 6 (id=2385): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.796613093s ago: executing program 7 (id=2386): pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x4}, 0x18) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8818) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8863}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40080) 1.39722011s ago: executing program 8 (id=2387): perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f00000001c0), 0xc}, 0x119310, 0x1, 0x1, 0x4, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0500000001000000070000000c"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r1}, &(0x7f00000005c0), &(0x7f0000000600)='%-5lx \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x18) fadvise64(r3, 0x9, 0x3, 0x4) r4 = getpgid(0x0) r5 = syz_pidfd_open(r4, 0x0) r6 = pidfd_getfd(r5, r5, 0x0) setns(r6, 0x66020000) umount2(&(0x7f0000000040)='.\x00', 0x2) 1.326321773s ago: executing program 9 (id=2388): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) r2 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r2, 0x2) r3 = open(&(0x7f0000000300)='.\x00', 0x102000, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r4, 0x2) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r1, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 1.259346016s ago: executing program 8 (id=2389): ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000009c0)='./file0\x00') perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x13, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x3, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x110010, 0x0, 0x40000000, 0x0, 0xf, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(\'}*\'\xf7') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 1.15689864s ago: executing program 3 (id=2390): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "3d8b00", "eb8e7ba12faf3700", "8000", "c16cb41f00bd22fc"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', '#\x00'}, 0x28) writev(r1, &(0x7f0000000740)=[{&(0x7f00000002c0)="589224d2c334c1f63d8a621843f389412830dbab71374ae05f97e6e70c4963661dfdab277efd0f190d8751d9d425965e353e53940b202700ca7397ce47d12c2f1442b0af79f7afbc60261390920f78d8f8798aa12e3305b6400000020000000077148704b6cbfbb42d3228e32f061093a3e22906aed35e4407f6f2384f03957aa93423e7c21735d372423f3f1cc868b904373f127f13c5d68b907c74fdcc8d105e2e2538000000", 0xfeb7}], 0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 1.055532255s ago: executing program 6 (id=2391): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="000000000000000008080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x20060400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 842.191784ms ago: executing program 7 (id=2392): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000540)='./file7\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file7/file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x480d53586e06ae86}, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sync() sync() 841.272624ms ago: executing program 8 (id=2393): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xc}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0x10}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x514}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x3}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r5) socket(0x2, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r6 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @dev={0xac, 0x14, 0x14, 0x41}, @empty}}}], 0x20}}], 0x27, 0x0) 599.458564ms ago: executing program 7 (id=2394): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="16000000000000000400000007", @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x7d}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 597.759514ms ago: executing program 6 (id=2404): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 597.382514ms ago: executing program 3 (id=2395): mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x434, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100082, 0x10000, 0x1ff, 0x6, 0xe, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x48}}, 0x0) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) unshare(0x6a040000) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20040845}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfffa}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x60, 0x2, [@TCA_FLOWER_ACT={0x54, 0x3, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff8, 0xfff, 0x0, 0x200, 0xa}, 0x3}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, @TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000004}, 0x24000000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 543.203047ms ago: executing program 8 (id=2396): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = gettid() r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0x400, 0x70bd28, 0xfffffffc, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xffe0}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}]}, 0x34}}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x8, 0x3, 0x8001, 0x40, 0x1108, 0x1, 0x5, '\x00', r3, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x50) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000500)='|', 0x1}], 0x1, 0x0) 268.348788ms ago: executing program 9 (id=2397): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x280940, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) 203.378051ms ago: executing program 6 (id=2398): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f00000004c0)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200001, 0xfffffbff}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0x4, 0x4, 0x13d8, 0xffffffff, 0x1218, 0x1218, 0x1218, 0xfeffffff, 0xffffffff, 0x1308, 0x1308, 0x1308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x1100, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x1, './cgroup.cpu/syz0\x00', 0x1fc, {0x8}}}, @common=@eui64={{0x28}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'pim6reg0\x00', {0xf18}}}}, {{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00', [0xff, 0x0, 0xffffffff], [0x0, 0x0, 0xff000000, 0xff], 'team0\x00', '\x00', {0xff}, {}, 0xff, 0xe7, 0x4, 0x44}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, 'veth1_to_bond\x00', {0xffffffffffff3ebb}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x145b) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedc0790700117df37538e486dd6317ce220005"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 161.765943ms ago: executing program 3 (id=2399): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) close(0x3) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c04, &(0x7f0000000340), 0x1, 0x779, &(0x7f0000001900)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTuZ206bmWmSJjPV+XzgZs65907O+c79cc7MPdwbQN8aT//kIg5HxLtJxGhjfhIRQ/XUYMTJjfVura0W0ymJ9fWXf0nq69xcWy1G03tSBxuZ/0fEN29FHMltLre6vDJXKJdLi438ZG3+wmR1eeXo+fnCbGm2tHB8anr62ImnThzfvVh/+37l0LX3Xnj885N/vPm/q+98m8TJONRY1hzHbhmP8cZnMpR+hHd5frcL67Gk1xVgR9JDc2DjKI/DMRoD9RQA8E/2ekSsAwB9JtH+A0CfyX4HuLm2Wsym3v4i0V3Xn4uI/RvxZ9c3N5YMNq7Z7a9fBx25mdx1ZSSJiLFdKH88Ij7+8tVP0yn26DokQCtvXI6Is2Pjm8//yaYxC9v1RIdl+xqv4/fMd/6D7vkq7f883ar/l7vd/4kW/Z/hFsfuTtz3+D+wC4V0kPb/nm0a23arKf6GsYFG7l/1Pt9Qcu58uZSe2/4dERMxNJzmpzqUMXHjzxvtljX3/359/7VP0vLT1ztr5H4aHL77PTOFWuFBYm52/XLEI4Ot4k9ub/+kTf/39BbLePGZtz9qtyyNP403mzbHH43RSXtj/UrEYy23/50RbUnH8YmT9d1hMtspWvjihw9H2pXfvP3TKS0/+y7QDen2H+kc/1jSPF6zuv0yvrsy+nW7ZfePv/X+vy95pZ7O+hGXCrXa4lTEvuSlzfOP3Xlvls/WT+OfeLT18d9p/0+/E57dYvyD137+bOfx7600/pltbf/tJ67emhtoV/7Wtv90PTXRmLOV899WK/ggnx0AAAAAAAAAAAAAAAAAAAAAAAAAbFUuIg5FksvfTudy+fzGM7z/GyO5cqVaO3KusrQwE/VnZY/FUC671eVo0/1Qpxr3w8/yx+7JPxkR/4mID4YPJNl9FGd6HDsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAZA62ef5/6sfhXtcOANgz+3tdAQCg67T/ANB/tP8A0H+0/wDQf7T/ANB/tP8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADssdOnTqXT+u9rq8U0P3NxeWmucvHoTKk6l59fKuaLlcUL+dlKZbZcyhcr8/f7f+VK5cJ0LCxdmqyVqrXJ6vLKmfnK0kLtzPn5wmzpTGmoK1EBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwPZUl1fmCuVyaVFiB4n1h6MavU8MNHanh6U+XU0kD0c1djnR6ayR687JCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBv4K8AAAD//8yLIwE=") r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) splice(r2, 0x0, r3, 0x0, 0x10000000000016, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.idle_time\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x8004587d, &(0x7f0000000080)) 0s ago: executing program 6 (id=2400): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) socket(0x10, 0x3, 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[], 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r1, 0x5607, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_ACTIVATE(r2, 0x5606, 0x4) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, 0x0) kernel console output (not intermixed with test programs): free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 90.603383][ T7993] loop1: detected capacity change from 0 to 1024 [ 90.604567][ T7990] EXT4-fs (loop2): Remounting filesystem read-only [ 90.639169][ T7993] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.652896][ T5132] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.742330][ T8000] 0ªî{X¹¦: left promiscuous mode [ 90.747628][ T8000] bridge0: port 3(30ªî{X¹¦) entered disabled state [ 90.765954][ T8000] bridge_slave_0: left allmulticast mode [ 90.771619][ T8000] bridge_slave_0: left promiscuous mode [ 90.777375][ T8000] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.806580][ T8000] bridge_slave_1: left allmulticast mode [ 90.812254][ T8000] bridge_slave_1: left promiscuous mode [ 90.818024][ T8000] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.837258][ T8000] bond0: (slave bond_slave_0): Releasing backup interface [ 90.856793][ T8000] bond0: (slave bond_slave_1): Releasing backup interface [ 90.877493][ T8000] team0: Port device team_slave_0 removed [ 90.884090][ T8000] team0: Port device team_slave_1 removed [ 90.892705][ T8000] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.906028][ T8000] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.928384][ T8000] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 90.936044][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.985789][ T8002] wg2: entered promiscuous mode [ 90.990703][ T8002] wg2: entered allmulticast mode [ 91.018958][ T8006] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1634'. [ 91.065749][ T8010] tipc: Enabled bearer , priority 0 [ 91.073460][ T8010] tipc: Disabling bearer [ 91.220127][ T8021] loop1: detected capacity change from 0 to 512 [ 91.227316][ T8021] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.247353][ T8021] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 91.260663][ T8021] ext4 filesystem being mounted at /324/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.285600][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 91.757468][ T8033] loop5: detected capacity change from 0 to 1024 [ 91.780691][ T8033] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.852105][ T7645] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 257, max 0(0), depth 0(0) [ 91.896642][ T7645] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 257, max 0(0), depth 0(0) [ 92.211547][ T4586] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.278691][ T4586] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.291372][ T8036] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.348817][ T4586] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.417154][ T4586] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.512533][ T4586] bridge_slave_1: left allmulticast mode [ 92.518304][ T4586] bridge_slave_1: left promiscuous mode [ 92.523946][ T4586] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.570404][ T4586] bridge_slave_0: left allmulticast mode [ 92.576250][ T4586] bridge_slave_0: left promiscuous mode [ 92.581998][ T4586] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.621828][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 92.621847][ T29] audit: type=1400 audit(2000000050.570:1927): avc: denied { block_suspend } for pid=8053 comm="syz.3.1652" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 93.029655][ T4586] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 93.094924][ T4586] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 93.142237][ T4586] bond0 (unregistering): Released all slaves [ 93.235796][ T4586] hsr_slave_0: left promiscuous mode [ 93.262495][ T4586] hsr_slave_1: left promiscuous mode [ 93.276163][ T4586] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.283614][ T4586] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.326050][ T4586] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.333459][ T4586] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.371130][ T4586] veth1_macvtap: left promiscuous mode [ 93.381365][ T4586] veth0_macvtap: left promiscuous mode [ 93.438704][ T8081] loop1: detected capacity change from 0 to 512 [ 93.459134][ T8081] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 93.507210][ T4586] team0 (unregistering): Port device team_slave_1 removed [ 93.526515][ T8081] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.540040][ T4586] team0 (unregistering): Port device team_slave_0 removed [ 93.594345][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.802427][ T8059] chnl_net:caif_netlink_parms(): no params data found [ 93.898203][ T29] audit: type=1326 audit(2000000051.900:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8113 comm="syz.1.1670" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f923d61f749 code=0x0 [ 93.980940][ T8059] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.988119][ T8059] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.028146][ T8059] bridge_slave_0: entered allmulticast mode [ 94.048605][ T8059] bridge_slave_0: entered promiscuous mode [ 94.075780][ T8059] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.082872][ T8059] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.101988][ T8059] bridge_slave_1: entered allmulticast mode [ 94.120438][ T8059] bridge_slave_1: entered promiscuous mode [ 94.167921][ T8059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.192412][ T8059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.247702][ T8059] team0: Port device team_slave_0 added [ 94.254554][ T8059] team0: Port device team_slave_1 added [ 94.272540][ T8059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.279625][ T8059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 94.305596][ T8059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.319344][ T8059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.326352][ T8059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 94.352366][ T8059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.402504][ T8059] hsr_slave_0: entered promiscuous mode [ 94.408795][ T8059] hsr_slave_1: entered promiscuous mode [ 94.414656][ T8059] debugfs: 'hsr0' already exists in 'hsr' [ 94.420410][ T8059] Cannot create hsr debugfs directory [ 94.426489][ T8131] netlink: 'syz.2.1674': attribute type 3 has an invalid length. [ 94.434244][ T8131] netlink: 240 bytes leftover after parsing attributes in process `syz.2.1674'. [ 94.535097][ T8059] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 94.544866][ T8059] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 94.554758][ T8137] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1676'. [ 94.556193][ T8059] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 94.576761][ T8137] netlink: 236 bytes leftover after parsing attributes in process `syz.2.1676'. [ 94.596433][ T8059] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 94.646153][ T8059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.659875][ T8059] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.670622][ T4614] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.677971][ T4614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.693015][ T4565] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.700171][ T4565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.790533][ T8059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.934288][ T8059] veth0_vlan: entered promiscuous mode [ 94.948872][ T8059] veth1_vlan: entered promiscuous mode [ 94.967509][ T8059] veth0_macvtap: entered promiscuous mode [ 94.974877][ T8059] veth1_macvtap: entered promiscuous mode [ 94.989170][ T8059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.009341][ T8059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.030761][ T4614] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.045959][ T4614] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.058858][ T4614] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.081160][ T4614] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.584015][ T8202] netlink: 'syz.2.1694': attribute type 17 has an invalid length. [ 95.592008][ T8202] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1694'. [ 95.630900][ T29] audit: type=1400 audit(2000000053.620:1929): avc: denied { setopt } for pid=8205 comm="syz.1.1693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 95.737712][ T29] audit: type=1400 audit(2000000053.730:1930): avc: denied { create } for pid=8219 comm="syz.1.1699" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 95.758579][ T29] audit: type=1400 audit(2000000053.730:1931): avc: denied { write } for pid=8219 comm="syz.1.1699" name="file0" dev="tmpfs" ino=1802 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 95.781149][ T29] audit: type=1400 audit(2000000053.730:1932): avc: denied { open } for pid=8219 comm="syz.1.1699" path="/343/file0" dev="tmpfs" ino=1802 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 95.803977][ T29] audit: type=1400 audit(2000000053.740:1933): avc: denied { ioctl } for pid=8219 comm="syz.1.1699" path="/343/file0" dev="tmpfs" ino=1802 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 95.857428][ T29] audit: type=1400 audit(2000000053.850:1934): avc: denied { unlink } for pid=3311 comm="syz-executor" name="file0" dev="tmpfs" ino=1802 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 95.893048][ T8226] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1702'. [ 95.915589][ T8222] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1700'. [ 96.026936][ T8233] netlink: 'syz.3.1705': attribute type 1 has an invalid length. [ 96.080296][ T29] audit: type=1400 audit(2000000054.080:1935): avc: denied { mount } for pid=8236 comm="syz.1.1707" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 96.110126][ T8239] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1706'. [ 96.227115][ T29] audit: type=1400 audit(2000000054.220:1936): avc: denied { listen } for pid=8248 comm="syz.3.1712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 96.357205][ T8256] netlink: 'syz.1.1715': attribute type 13 has an invalid length. [ 96.443050][ T8264] netlink: 'syz.3.1719': attribute type 10 has an invalid length. [ 96.477787][ T8264] team0: Port device dummy0 added [ 96.504220][ T8268] netlink: 'syz.3.1719': attribute type 10 has an invalid length. [ 96.526969][ T8268] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 96.581519][ T8268] team0: Failed to send options change via netlink (err -105) [ 96.607243][ T8268] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 96.636497][ T8268] team0: Port device dummy0 removed [ 96.678239][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.685856][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.693337][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.735847][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.743355][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.750811][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.758277][ T8280] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1726'. [ 96.758282][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.758339][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.782108][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.789551][ T1038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 96.798246][ T1038] hid-generic 0000:0000:0000.0004: hidraw0: HID v8.00 Device [syz0] on syz0 [ 96.887178][ T8287] syz.6.1729 (8287) used obsolete PPPIOCDETACH ioctl [ 96.990157][ T8297] netlink: 'syz.1.1734': attribute type 12 has an invalid length. [ 97.155106][ T8317] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1742'. [ 97.238066][ T8326] kernel profiling enabled (shift: 17) [ 97.369424][ T8338] syzkaller0: entered promiscuous mode [ 97.374944][ T8338] syzkaller0: entered allmulticast mode [ 97.544647][ T8348] xfrm0: entered promiscuous mode [ 97.551629][ T8348] xfrm0: entered allmulticast mode [ 97.685503][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 97.685521][ T29] audit: type=1326 audit(2000000055.680:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.2.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efec838f749 code=0x7ffc0000 [ 97.715462][ T29] audit: type=1326 audit(2000000055.680:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.2.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efec838f749 code=0x7ffc0000 [ 97.907514][ T8355] loop1: detected capacity change from 0 to 128 [ 97.940215][ T8357] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8357 comm=syz.3.1761 [ 97.940225][ T29] audit: type=1400 audit(2000000055.940:1987): avc: denied { nlmsg_write } for pid=8356 comm="syz.3.1761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 97.981291][ T29] audit: type=1400 audit(2000000055.980:1988): avc: denied { remount } for pid=8354 comm="syz.1.1760" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 98.078243][ T8359] loop1: detected capacity change from 0 to 8192 [ 98.087958][ T29] audit: type=1326 audit(2000000056.090:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.1.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f923d61f749 code=0x7ffc0000 [ 98.126839][ T29] audit: type=1326 audit(2000000056.110:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.1.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f923d61f749 code=0x7ffc0000 [ 98.150495][ T29] audit: type=1326 audit(2000000056.110:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.1.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f923d61f749 code=0x7ffc0000 [ 98.174115][ T3311] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 98.174132][ T29] audit: type=1326 audit(2000000056.110:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.1.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f923d61f749 code=0x7ffc0000 [ 98.174164][ T29] audit: type=1326 audit(2000000056.110:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.1.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f923d61f749 code=0x7ffc0000 [ 98.182007][ T3311] FAT-fs (loop1): Filesystem has been set read-only [ 98.235580][ T29] audit: type=1326 audit(2000000056.110:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.1.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f923d61f749 code=0x7ffc0000 [ 98.329052][ T8364] syzkaller0: entered promiscuous mode [ 98.334619][ T8364] syzkaller0: entered allmulticast mode [ 98.484588][ T8373] netlink: 'syz.1.1767': attribute type 27 has an invalid length. [ 98.494521][ T8373] wg2: left promiscuous mode [ 98.499266][ T8373] wg2: left allmulticast mode [ 98.532115][ T8373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.541045][ T8373] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.550026][ T8373] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 98.610239][ T8379] netlink: 'syz.1.1770': attribute type 1 has an invalid length. [ 98.633723][ T8379] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.670835][ T8379] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.686313][ T8379] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 98.700422][ T8379] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 98.732380][ T8384] vlan2: entered allmulticast mode [ 98.737697][ T8384] team0: entered allmulticast mode [ 98.742823][ T8384] team_slave_0: entered allmulticast mode [ 98.748582][ T8384] team_slave_1: entered allmulticast mode [ 98.796213][ T8384] bond1: (slave vlan2): Enslaving as an active interface with a down link [ 98.810080][ T8385] syzkaller0: entered promiscuous mode [ 98.815587][ T8385] syzkaller0: entered allmulticast mode [ 98.960090][ T8395] loop2: detected capacity change from 0 to 128 [ 98.986898][ T8395] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.009254][ T8395] ext4 filesystem being mounted at /205/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 99.077005][ T5132] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.237065][ T8405] loop6: detected capacity change from 0 to 8192 [ 99.320395][ T8399] usb usb1: usbfs: process 8399 (syz.1.1777) did not claim interface 63 before use [ 100.386356][ T8443] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1793'. [ 100.406597][ T8443] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1793'. [ 100.593304][ T8455] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1796'. [ 101.617904][ T8464] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1800'. [ 101.673136][ T8464] syzkaller1: entered promiscuous mode [ 101.678714][ T8464] syzkaller1: entered allmulticast mode [ 102.238636][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 102.346500][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.353621][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.380946][ T8506] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1812'. [ 102.390058][ T8460] bridge_slave_0: entered allmulticast mode [ 102.396886][ T8506] netlink: 32 bytes leftover after parsing attributes in process `syz.6.1812'. [ 102.406684][ T8460] bridge_slave_0: entered promiscuous mode [ 102.432908][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.440138][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.461480][ T8460] bridge_slave_1: entered allmulticast mode [ 102.468361][ T8460] bridge_slave_1: entered promiscuous mode [ 102.501457][ T8513] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.514475][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.528525][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.541636][ T4565] bridge_slave_1: left allmulticast mode [ 102.547351][ T4565] bridge_slave_1: left promiscuous mode [ 102.553055][ T4565] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.561647][ T4565] bridge_slave_0: left allmulticast mode [ 102.567436][ T4565] bridge_slave_0: left promiscuous mode [ 102.573159][ T4565] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.727562][ T4565] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.738049][ T4565] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.748584][ T4565] bond0 (unregistering): Released all slaves [ 102.773642][ T8513] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.799443][ T8460] team0: Port device team_slave_0 added [ 102.807360][ T8460] team0: Port device team_slave_1 added [ 102.818393][ T4565] tipc: Left network mode [ 102.818406][ T8519] bridge: RTM_NEWNEIGH with invalid ether address [ 102.845588][ T8513] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.867213][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.874188][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 102.900278][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.912006][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.919003][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 102.945014][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.973361][ T4565] hsr_slave_0: left promiscuous mode [ 102.994311][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 102.994329][ T29] audit: type=1400 audit(2000000060.980:2016): avc: denied { read } for pid=8524 comm="syz.2.1821" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 103.006480][ T8523] vhci_hcd: invalid port number 96 [ 103.023586][ T29] audit: type=1400 audit(2000000060.980:2017): avc: denied { open } for pid=8524 comm="syz.2.1821" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 103.028676][ T8523] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 103.059213][ T29] audit: type=1400 audit(2000000060.980:2018): avc: denied { ioctl } for pid=8524 comm="syz.2.1821" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7014 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 103.122175][ T4565] hsr_slave_1: left promiscuous mode [ 103.155025][ T4565] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.176081][ T8531] SELinux: failed to load policy [ 103.176189][ T4565] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.207570][ T8533] loop1: detected capacity change from 0 to 128 [ 103.219489][ T8533] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.231796][ T8533] ext4 filesystem being mounted at /377/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 103.266553][ T29] audit: type=1400 audit(2000000061.270:2019): avc: denied { setattr } for pid=8532 comm="syz.1.1825" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 103.303092][ T29] audit: type=1400 audit(2000000061.290:2020): avc: denied { setattr } for pid=8532 comm="syz.1.1825" name="bus" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 103.325575][ T3311] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.338393][ T4565] team0 (unregistering): Port device team_slave_1 removed [ 103.387858][ T8513] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.482337][ T8539] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.489732][ T8539] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.568549][ T8539] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.580156][ T8539] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.640954][ T8460] hsr_slave_0: entered promiscuous mode [ 103.656511][ T8460] hsr_slave_1: entered promiscuous mode [ 103.673047][ T7920] syb2: Port: 1 Link DOWN [ 103.690964][ T4580] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.733480][ T4580] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.789648][ T4580] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.798323][ T4580] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.821722][ T4580] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.866315][ T4580] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.916567][ T4580] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.948630][ T4580] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.983962][ T8460] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 104.023963][ T8460] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 104.061794][ T8460] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 104.099900][ T8460] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 104.204799][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.268019][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.308536][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.315630][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.365096][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.372200][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.454152][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.495620][ T29] audit: type=1400 audit(2000000062.490:2021): avc: denied { relabelfrom } for pid=8622 comm="syz.1.1836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 104.515638][ T29] audit: type=1400 audit(2000000062.490:2022): avc: denied { relabelto } for pid=8622 comm="syz.1.1836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 104.757294][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.831628][ T8668] syzkaller0: entered promiscuous mode [ 104.837326][ T8668] syzkaller0: entered allmulticast mode [ 104.843413][ T29] audit: type=1400 audit(2000000062.840:2023): avc: denied { setopt } for pid=8664 comm="syz.3.1839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 104.921749][ T8674] loop1: detected capacity change from 0 to 2048 [ 104.992493][ T8674] loop1: p2 p3 p7 [ 105.063363][ T8460] veth0_vlan: entered promiscuous mode [ 105.075407][ T8460] veth1_vlan: entered promiscuous mode [ 105.093189][ T8460] veth0_macvtap: entered promiscuous mode [ 105.104776][ T8460] veth1_macvtap: entered promiscuous mode [ 105.132379][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.169689][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.181994][ T8708] loop1: detected capacity change from 0 to 512 [ 105.187068][ T4571] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.198197][ T4571] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.207433][ T8708] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1850: inode has both inline data and extents flags [ 105.223223][ T8708] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1850: couldn't read orphan inode 15 (err -117) [ 105.235311][ T4571] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.246200][ T8708] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.247506][ T4571] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.387647][ T8712] loop1: detected capacity change from 512 to 64 [ 105.404918][ T8708] syz.1.1850: attempt to access beyond end of device [ 105.404918][ T8708] loop1: rw=14337, sector=74, nr_sectors = 2 limit=64 [ 105.418381][ T8708] Buffer I/O error on dev loop1, logical block 37, lost sync page write [ 105.450954][ T8708] EXT4-fs error (device loop1): ext4_free_data:978: inode #18: block 37: comm syz.1.1850: IO error syncing itable block [ 105.451157][ T29] audit: type=1400 audit(2000000063.450:2024): avc: denied { audit_write } for pid=8707 comm="syz.1.1850" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 105.484725][ T29] audit: type=1107 audit(2000000063.450:2025): pid=8707 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='º%jY:-R}"_Ò{S&cçEé*Ü&›JÍU+9o<ÆŽppHi[AM…±Úëlã/ý^@U|€±BÉ!í:5Ã÷îÞø°mñ±%ۦƣ—“—/Õ1²s™^fuB† ÃVöP>šÈØ®¥µäTÐT‘?…µ¤H"GAü-!´tó~ –;‘´Üy WèSÃ×Ö3fÙï°ã' [ 105.489693][ T8708] EXT4-fs error (device loop1): ext4_check_bdev_write_error:228: comm syz.1.1850: Error while async write back metadata [ 105.534817][ T8708] syz.1.1850: attempt to access beyond end of device [ 105.534817][ T8708] loop1: rw=14337, sector=74, nr_sectors = 2 limit=64 [ 105.548313][ T8708] Buffer I/O error on dev loop1, logical block 37, lost sync page write [ 105.557237][ T8708] EXT4-fs error (device loop1): ext4_splice_branch:472: inode #18: block 37: comm syz.1.1850: IO error syncing itable block [ 105.570422][ T8708] EXT4-fs error (device loop1): ext4_check_bdev_write_error:228: comm syz.1.1850: Error while async write back metadata [ 105.584976][ T8712] syz.1.1850: attempt to access beyond end of device [ 105.584976][ T8712] loop1: rw=14337, sector=72, nr_sectors = 2 limit=64 [ 105.598535][ T8712] Buffer I/O error on dev loop1, logical block 36, lost sync page write [ 105.627273][ T8712] EXT4-fs error (device loop1): ext4_handle_dirty_dirblock:409: inode #2: block 36: comm syz.1.1850: IO error syncing itable block [ 105.638570][ T8708] EXT4-fs error (device loop1): ext4_check_bdev_write_error:228: comm syz.1.1850: Error while async write back metadata [ 105.687167][ T8708] syz.1.1850: attempt to access beyond end of device [ 105.687167][ T8708] loop1: rw=2051, sector=250, nr_sectors = 2 limit=64 [ 105.706723][ T8712] EXT4-fs error (device loop1) in add_dirent_to_buf:2157: IO failure [ 105.729316][ T8717] syz.1.1850: attempt to access beyond end of device [ 105.729316][ T8717] loop1: rw=2049, sector=258, nr_sectors = 2 limit=64 [ 105.743195][ T8717] EXT4-fs warning (device loop1): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 129) [ 105.754487][ T8717] Buffer I/O error on device loop1, logical block 129 [ 105.775792][ T8708] EXT4-fs (loop1): discard request in group:0 block:124 count:1 failed with -5 [ 105.791465][ T8708] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: IO failure [ 105.816565][ T8726] loop2: detected capacity change from 0 to 128 [ 105.821355][ T8708] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 125:freeing already freed block (bit 124); block bitmap corrupt. [ 105.837457][ T8708] EXT4-fs (loop1): pa ffff888106e7c850: logic 0, phys. 97, len 32 [ 105.845293][ T8708] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 32, pa_free 31 [ 105.875775][ T8708] syz.1.1850: attempt to access beyond end of device [ 105.875775][ T8708] loop1: rw=14337, sector=74, nr_sectors = 2 limit=64 [ 105.889407][ T8708] Buffer I/O error on dev loop1, logical block 37, lost sync page write [ 105.900271][ T8708] syz.1.1850: attempt to access beyond end of device [ 105.900271][ T8708] loop1: rw=2049, sector=82, nr_sectors = 8 limit=64 [ 105.902124][ T8735] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1855'. [ 105.913593][ T8708] EXT4-fs warning (device loop1): ext4_end_bio:372: I/O error 10 writing to inode 18 starting block 41) [ 105.933835][ T8708] Buffer I/O error on device loop1, logical block 41 [ 105.940601][ T8708] Buffer I/O error on device loop1, logical block 42 [ 105.947341][ T8708] Buffer I/O error on device loop1, logical block 43 [ 105.954100][ T8708] Buffer I/O error on device loop1, logical block 44 [ 105.962100][ T8708] syz.1.1850: attempt to access beyond end of device [ 105.962100][ T8708] loop1: rw=2049, sector=98, nr_sectors = 8 limit=64 [ 105.975438][ T8708] EXT4-fs warning (device loop1): ext4_end_bio:372: I/O error 10 writing to inode 18 starting block 49) [ 105.986930][ T8708] Buffer I/O error on device loop1, logical block 49 [ 105.993687][ T8708] Buffer I/O error on device loop1, logical block 50 [ 106.000546][ T8708] Buffer I/O error on device loop1, logical block 51 [ 106.007268][ T8708] Buffer I/O error on device loop1, logical block 52 [ 106.026588][ T8734] bond_slave_1: entered promiscuous mode [ 106.032697][ T8734] bond_slave_1: left promiscuous mode [ 106.045449][ T8708] syz.1.1850: attempt to access beyond end of device [ 106.045449][ T8708] loop1: rw=2049, sector=114, nr_sectors = 8 limit=64 [ 106.058943][ T8708] EXT4-fs warning (device loop1): ext4_end_bio:372: I/O error 10 writing to inode 18 starting block 57) [ 106.070139][ T8708] Buffer I/O error on device loop1, logical block 57 [ 106.083942][ T8743] tipc: Enabled bearer , priority 0 [ 106.086536][ T8708] syz.1.1850: attempt to access beyond end of device [ 106.086536][ T8708] loop1: rw=2049, sector=130, nr_sectors = 8 limit=64 [ 106.103940][ T8708] EXT4-fs warning (device loop1): ext4_end_bio:372: I/O error 10 writing to inode 18 starting block 65) [ 106.115522][ T8708] EXT4-fs warning (device loop1): ext4_end_bio:372: I/O error 10 writing to inode 18 starting block 45) [ 106.116397][ T8743] tipc: Disabling bearer [ 106.127085][ T8708] EXT4-fs warning (device loop1): ext4_end_bio:372: I/O error 10 writing to inode 18 starting block 53) [ 106.144234][ T8708] EXT4-fs warning (device loop1): ext4_end_bio:372: I/O error 10 writing to inode 18 starting block 61) [ 106.179549][ T3311] Buffer I/O error on dev loop1, logical block 36, lost sync page write [ 106.247382][ T7377] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.276797][ T8758] syzkaller0: entered promiscuous mode [ 106.282327][ T8758] syzkaller0: entered allmulticast mode [ 106.328209][ T8762] syzkaller0: entered promiscuous mode [ 106.333725][ T8762] syzkaller0: entered allmulticast mode [ 106.401732][ T8769] loop6: detected capacity change from 0 to 1024 [ 106.430888][ T8769] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 106.457495][ T8769] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.491295][ T8769] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: comm syz.6.1872: lblock 0 mapped to illegal pblock 0 (length 1) [ 106.517385][ T8769] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 106.529806][ T8769] EXT4-fs (loop6): This should not happen!! Data will be lost [ 106.529806][ T8769] [ 106.602130][ T8059] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 106.648043][ T8787] loop6: detected capacity change from 0 to 2048 [ 106.716317][ T8787] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.765780][ T8777] chnl_net:caif_netlink_parms(): no params data found [ 106.769097][ T8787] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 106.805193][ T8059] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.837697][ T8777] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.844796][ T8777] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.854939][ T8777] bridge_slave_0: entered allmulticast mode [ 106.870142][ T8777] bridge_slave_0: entered promiscuous mode [ 106.877052][ T8777] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.884137][ T8777] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.891513][ T8777] bridge_slave_1: entered allmulticast mode [ 106.898288][ T8777] bridge_slave_1: entered promiscuous mode [ 106.925823][ T8777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.955642][ T8777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.986459][ T8812] syzkaller0: entered promiscuous mode [ 106.991938][ T8812] syzkaller0: entered allmulticast mode [ 107.014944][ T8777] team0: Port device team_slave_0 added [ 107.039149][ T8777] team0: Port device team_slave_1 added [ 107.074312][ T8777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.081375][ T8777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 107.107341][ T8777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.129520][ T8777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.136544][ T8777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 107.162740][ T8777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.236209][ T8810] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1883'. [ 107.257468][ T8777] hsr_slave_0: entered promiscuous mode [ 107.264209][ T8777] hsr_slave_1: entered promiscuous mode [ 107.270140][ T8777] debugfs: 'hsr0' already exists in 'hsr' [ 107.275919][ T8777] Cannot create hsr debugfs directory [ 107.285446][ T8810] syzkaller1: entered promiscuous mode [ 107.290996][ T8810] syzkaller1: entered allmulticast mode [ 107.453132][ T8835] netlink: 'syz.2.1890': attribute type 12 has an invalid length. [ 107.466322][ T8833] tipc: Started in network mode [ 107.471334][ T8833] tipc: Node identity 962ead76ffbf, cluster identity 4711 [ 107.478602][ T8833] tipc: Enabled bearer , priority 0 [ 107.498884][ T8777] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 107.511498][ T8832] tipc: Resetting bearer [ 107.529325][ T8832] tipc: Disabling bearer [ 107.537077][ T8777] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 107.555922][ T8777] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 107.569784][ T8777] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 107.579553][ T8845] netlink: 'syz.3.1893': attribute type 4 has an invalid length. [ 107.592151][ T8845] netlink: 'syz.3.1893': attribute type 4 has an invalid length. [ 107.625402][ T8777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.647660][ T8777] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.667031][ T4571] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.674396][ T4571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.690664][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.697757][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.729621][ T8861] syzkaller0: entered promiscuous mode [ 107.735144][ T8861] syzkaller0: entered allmulticast mode [ 107.792961][ T8777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.813404][ T8875] syzkaller0: entered promiscuous mode [ 107.819012][ T8875] syzkaller0: entered allmulticast mode [ 107.930428][ T8777] veth0_vlan: entered promiscuous mode [ 107.939227][ T8777] veth1_vlan: entered promiscuous mode [ 107.961960][ T8777] veth0_macvtap: entered promiscuous mode [ 107.973275][ T8777] veth1_macvtap: entered promiscuous mode [ 108.010979][ T8777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.027409][ T8777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.038801][ T4571] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.048616][ T4571] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.060442][ T4571] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.080375][ T4571] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.342309][ T8917] syzkaller0: entered promiscuous mode [ 108.347986][ T8917] syzkaller0: entered allmulticast mode [ 108.380142][ T8923] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 108.388479][ T8923] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 108.457126][ T8925] syzkaller0: entered promiscuous mode [ 108.462632][ T8925] syzkaller0: entered allmulticast mode [ 108.542933][ T8927] bond_slave_1: entered promiscuous mode [ 108.549362][ T8927] bond_slave_1: left promiscuous mode [ 108.606869][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 108.606885][ T29] audit: type=1326 audit(2000000066.610:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.7.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 108.644040][ T8929] tls_set_device_offload: netdev not found [ 108.651128][ T8931] loop6: detected capacity change from 0 to 2048 [ 108.660233][ T29] audit: type=1326 audit(2000000066.640:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.7.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 108.683700][ T29] audit: type=1326 audit(2000000066.640:2031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.7.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 108.707160][ T29] audit: type=1326 audit(2000000066.640:2032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.7.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 108.730673][ T29] audit: type=1326 audit(2000000066.640:2033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.7.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 108.754417][ T29] audit: type=1326 audit(2000000066.640:2034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.7.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 108.777916][ T29] audit: type=1326 audit(2000000066.640:2035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.7.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 108.801543][ T29] audit: type=1326 audit(2000000066.640:2036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.7.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 108.824979][ T29] audit: type=1400 audit(2000000066.640:2037): avc: denied { kexec_image_load } for pid=8930 comm="syz.6.1920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 108.844947][ T29] audit: type=1326 audit(2000000066.640:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.7.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 108.889374][ T8931] Alternate GPT is invalid, using primary GPT. [ 108.895819][ T8931] loop6: p2 p3 p7 [ 109.041639][ T8951] loop6: detected capacity change from 0 to 512 [ 109.048479][ T8951] EXT4-fs: Ignoring removed bh option [ 109.087064][ T8951] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.104110][ T8951] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.371622][ T8059] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.487769][ T8973] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1943'. [ 109.489680][ T8971] bond_slave_1: entered promiscuous mode [ 109.503653][ T8971] bond_slave_1: left promiscuous mode [ 109.534140][ T8976] loop7: detected capacity change from 0 to 512 [ 109.544586][ T8976] FAT-fs (loop7): error, corrupted directory (invalid entries) [ 110.281142][ T8992] ------------[ cut here ]------------ [ 110.286701][ T8992] verifier bug: REG INVARIANTS VIOLATION (true_reg1): range bounds violation u64=[0x0, 0x0] s64=[0x0, 0x0] u32=[0x80632f4, 0x0] s32=[0x0, 0x0] var_off=(0x0, 0x0) [ 110.303099][ T8992] WARNING: CPU: 0 PID: 8992 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680 [ 110.313502][ T8992] Modules linked in: [ 110.317423][ T8992] CPU: 0 UID: 0 PID: 8992 Comm: syz.8.1939 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 110.328922][ T8992] Tainted: [W]=WARN [ 110.332843][ T8992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 110.342960][ T8992] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 110.349327][ T8992] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 12 f7 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 110.368974][ T8992] RSP: 0018:ffffc90002bab408 EFLAGS: 00010282 [ 110.375146][ T8992] RAX: d6db9beeb9779100 RBX: ffff88810c674ae0 RCX: 0000000000080000 [ 110.383227][ T8992] RDX: ffffc900046cb000 RSI: 000000000000a720 RDI: 000000000000a721 [ 110.391311][ T8992] RBP: 0000000000000000 R08: 0001c90002bab257 R09: 0000000000000000 [ 110.399337][ T8992] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810c674aa0 [ 110.407355][ T8992] R13: ffff888117518000 R14: ffff888117518000 R15: ffff88810c674ad8 [ 110.415399][ T8992] FS: 00007f45203ee6c0(0000) GS:ffff8882aee11000(0000) knlGS:0000000000000000 [ 110.424457][ T8992] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 110.431444][ T8992] CR2: 0000000000000000 CR3: 00000001185e6000 CR4: 00000000003506f0 [ 110.439454][ T8992] Call Trace: [ 110.442826][ T8992] [ 110.445796][ T8992] reg_set_min_max+0x1c1/0x260 [ 110.450636][ T8992] check_cond_jmp_op+0x1370/0x19e0 [ 110.455986][ T8992] do_check+0x3363/0x8460 [ 110.460428][ T8992] do_check_common+0xc5e/0x12b0 [ 110.465450][ T8992] bpf_check+0xaaae/0xd9d0 [ 110.469915][ T8992] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 110.475945][ T8992] ? alloc_pages_bulk_noprof+0x4a6/0x530 [ 110.481747][ T8992] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 110.487714][ T8992] ? pcpu_block_refresh_hint+0x10b/0x170 [ 110.493364][ T8992] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 110.499476][ T8992] ? _find_next_zero_bit+0x29/0xa0 [ 110.504632][ T8992] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 110.510751][ T8992] ? css_rstat_updated+0xb7/0x240 [ 110.515820][ T8992] ? __rcu_read_unlock+0x4f/0x70 [ 110.520865][ T8992] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 110.526714][ T8992] ? bpf_prog_alloc+0x5b/0x150 [ 110.531588][ T8992] ? pcpu_alloc_noprof+0xd29/0x1250 [ 110.536855][ T8992] ? should_fail_ex+0x30/0x280 [ 110.541703][ T8992] ? should_failslab+0x8c/0xb0 [ 110.546593][ T8992] ? __kmalloc_noprof+0x2a2/0x570 [ 110.551704][ T8992] ? security_bpf_prog_load+0x60/0x140 [ 110.557352][ T8992] ? selinux_bpf_prog_load+0xad/0xd0 [ 110.562747][ T8992] ? security_bpf_prog_load+0x9e/0x140 [ 110.568357][ T8992] bpf_prog_load+0xf6e/0x1100 [ 110.573063][ T8992] ? security_bpf+0x2b/0x90 [ 110.577705][ T8992] __sys_bpf+0x469/0x7c0 [ 110.582027][ T8992] __x64_sys_bpf+0x41/0x50 [ 110.586492][ T8992] x64_sys_call+0x2aee/0x3000 [ 110.591183][ T8992] do_syscall_64+0xd2/0x200 [ 110.595727][ T8992] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 110.601891][ T8992] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 110.607690][ T8992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.613594][ T8992] RIP: 0033:0x7f45219af749 [ 110.618165][ T8992] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.637823][ T8992] RSP: 002b:00007f45203ee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 110.646374][ T8992] RAX: ffffffffffffffda RBX: 00007f4521c06090 RCX: 00007f45219af749 [ 110.654547][ T8992] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 110.662563][ T8992] RBP: 00007f4521a33f91 R08: 0000000000000000 R09: 0000000000000000 [ 110.670623][ T8992] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 110.678630][ T8992] R13: 00007f4521c06128 R14: 00007f4521c06090 R15: 00007fff1bc82098 [ 110.686646][ T8992] [ 110.689697][ T8992] ---[ end trace 0000000000000000 ]--- [ 110.888468][ T9000] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 111.080463][ T9013] syzkaller0: entered promiscuous mode [ 111.086190][ T9013] syzkaller0: entered allmulticast mode [ 111.230324][ T9022] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1952'. [ 111.239858][ T9022] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1952'. [ 111.304065][ T9026] loop2: detected capacity change from 0 to 512 [ 111.327511][ T9026] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1954: bg 0: block 248: padding at end of block bitmap is not set [ 111.342280][ T9026] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1954: Failed to acquire dquot type 1 [ 111.354363][ T9026] EXT4-fs (loop2): 1 truncate cleaned up [ 111.360478][ T9026] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.373237][ T9026] ext4 filesystem being mounted at /252/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.385111][ T9026] netlink: 'syz.2.1954': attribute type 4 has an invalid length. [ 111.402940][ T5132] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.943865][ T9046] loop7: detected capacity change from 0 to 512 [ 111.999205][ T9051] syzkaller0: entered promiscuous mode [ 112.004729][ T9051] syzkaller0: entered allmulticast mode [ 112.022614][ T9053] netlink: 'syz.6.1965': attribute type 10 has an invalid length. [ 112.033494][ T9053] team0: Port device dummy0 added [ 112.043015][ T9053] netlink: 'syz.6.1965': attribute type 10 has an invalid length. [ 112.051528][ T9053] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 112.062873][ T9053] team0: Failed to send options change via netlink (err -105) [ 112.070469][ T9053] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 112.079407][ T9053] team0: Port device dummy0 removed [ 112.125484][ T9060] loop6: detected capacity change from 0 to 128 [ 112.863634][ T9078] smc: net device ip_vti0 applied user defined pnetid SYZ0 [ 113.834447][ T9099] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1981'. [ 114.222379][ T9111] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1987'. [ 114.361680][ T9103] loop6: detected capacity change from 0 to 128 [ 114.407437][ T9120] tipc: Started in network mode [ 114.412531][ T9120] tipc: Node identity 56d94b5bb125, cluster identity 4711 [ 114.419875][ T9120] tipc: Enabled bearer , priority 0 [ 114.460767][ T9117] tipc: Resetting bearer [ 114.526575][ T9117] tipc: Disabling bearer [ 114.537214][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 114.537229][ T29] audit: type=1400 audit(2000000072.540:2157): avc: denied { unmount } for pid=5132 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 115.301333][ T9130] chnl_net:caif_netlink_parms(): no params data found [ 115.500821][ T9130] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.508044][ T9130] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.516055][ T9130] bridge_slave_0: entered allmulticast mode [ 115.540465][ T9130] bridge_slave_0: entered promiscuous mode [ 115.570875][ T9130] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.578093][ T9130] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.636367][ T9130] bridge_slave_1: entered allmulticast mode [ 115.685054][ T9130] bridge_slave_1: entered promiscuous mode [ 115.751753][ T9130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.762270][ T9130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.792906][ T9130] team0: Port device team_slave_0 added [ 115.806738][ T9130] team0: Port device team_slave_1 added [ 115.810751][ T9156] loop6: detected capacity change from 0 to 256 [ 115.839001][ T9130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.846004][ T9130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 115.872454][ T9130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.881653][ T9156] FAT-fs (loop6): Directory bread(block 64) failed [ 115.898049][ T9156] FAT-fs (loop6): Directory bread(block 65) failed [ 115.914072][ T9156] FAT-fs (loop6): Directory bread(block 66) failed [ 115.928751][ T9158] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1998'. [ 115.930061][ T9156] FAT-fs (loop6): Directory bread(block 67) failed [ 115.946897][ T9130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.951704][ T9156] FAT-fs (loop6): Directory bread(block 68) failed [ 115.953856][ T9130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 115.953891][ T9130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.969933][ T9156] FAT-fs (loop6): Directory bread(block 69) failed [ 116.041234][ T9156] FAT-fs (loop6): Directory bread(block 70) failed [ 116.061536][ T9156] FAT-fs (loop6): Directory bread(block 71) failed [ 116.068828][ T9158] ip6gre2: entered promiscuous mode [ 116.074091][ T9158] ip6gre2: entered allmulticast mode [ 116.087960][ T9156] FAT-fs (loop6): Directory bread(block 72) failed [ 116.104354][ T9156] FAT-fs (loop6): Directory bread(block 73) failed [ 116.133864][ T9130] hsr_slave_0: entered promiscuous mode [ 116.150768][ T9130] hsr_slave_1: entered promiscuous mode [ 116.167506][ T9130] debugfs: 'hsr0' already exists in 'hsr' [ 116.173287][ T9130] Cannot create hsr debugfs directory [ 116.293209][ T9155] bio_check_eod: 4 callbacks suppressed [ 116.293227][ T9155] syz.6.1997: attempt to access beyond end of device [ 116.293227][ T9155] loop6: rw=2051, sector=1224, nr_sectors = 608 limit=256 [ 116.333510][ T9155] syz.6.1997: attempt to access beyond end of device [ 116.333510][ T9155] loop6: rw=2051, sector=1864, nr_sectors = 3488 limit=256 [ 116.437360][ T9130] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 116.448061][ T9130] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 116.469713][ T9130] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 116.496994][ T9130] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 116.519236][ T29] audit: type=1400 audit(2000000074.520:2158): avc: denied { read } for pid=9182 comm="syz.6.2009" laddr=fe80::b lport=57865 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 116.567728][ T9192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pid=9192 comm=syz.3.2010 [ 116.580380][ T9192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=9192 comm=syz.3.2010 [ 116.613044][ T9192] netlink: 'syz.3.2010': attribute type 27 has an invalid length. [ 116.621017][ T9192] netlink: 'syz.3.2010': attribute type 4 has an invalid length. [ 116.628780][ T9192] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2010'. [ 116.645081][ T9130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.705280][ T9130] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.731920][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.739108][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.755964][ T29] audit: type=1400 audit(2000000074.760:2159): avc: denied { read } for pid=9205 comm="syz.3.2016" path="socket:[25041]" dev="sockfs" ino=25041 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 116.770340][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.786451][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.829007][ T29] audit: type=1400 audit(2000000074.820:2160): avc: denied { read } for pid=9207 comm="syz.7.2017" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 116.852100][ T29] audit: type=1400 audit(2000000074.820:2161): avc: denied { open } for pid=9207 comm="syz.7.2017" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 116.927653][ T9210] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2018'. [ 116.935547][ T9130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.988921][ T9222] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2020'. [ 117.132134][ T9130] veth0_vlan: entered promiscuous mode [ 117.147200][ T9238] loop7: detected capacity change from 0 to 512 [ 117.148316][ T9130] veth1_vlan: entered promiscuous mode [ 117.161683][ T9238] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.176657][ T9238] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 117.198545][ T9130] veth0_macvtap: entered promiscuous mode [ 117.204819][ T9238] EXT4-fs (loop7): 1 truncate cleaned up [ 117.211506][ T9238] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.217065][ T9130] veth1_macvtap: entered promiscuous mode [ 117.245923][ T9238] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2023'. [ 117.269490][ T9130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.292403][ T9238] hsr_slave_1 (unregistering): left promiscuous mode [ 117.318368][ T9130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.350698][ T4613] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.365159][ T9242] loop6: detected capacity change from 0 to 1024 [ 117.373283][ T8460] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.384147][ T4613] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.393866][ T9242] EXT4-fs: inline encryption not supported [ 117.400409][ T4613] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.415601][ T4613] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.432353][ T9242] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.455034][ T29] audit: type=1400 audit(2000000075.450:2162): avc: denied { mounton } for pid=9248 comm="syz.9.1994" path="/0/file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 117.491674][ T9242] netlink: 92 bytes leftover after parsing attributes in process `syz.6.2024'. [ 117.513123][ T9242] netlink: 32 bytes leftover after parsing attributes in process `syz.6.2024'. [ 117.528020][ T29] audit: type=1326 audit(2000000075.530:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9252 comm="syz.7.2027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 117.551613][ T29] audit: type=1326 audit(2000000075.530:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9252 comm="syz.7.2027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 117.575132][ T29] audit: type=1326 audit(2000000075.530:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9252 comm="syz.7.2027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 117.598617][ T29] audit: type=1326 audit(2000000075.530:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9252 comm="syz.7.2027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73f29f749 code=0x7ffc0000 [ 117.635552][ T8059] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.675133][ T9255] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2028'. [ 117.701430][ T9258] loop7: detected capacity change from 0 to 1764 [ 117.735016][ T9261] loop6: detected capacity change from 0 to 164 [ 117.748581][ T9261] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 117.892779][ T9265] lo speed is unknown, defaulting to 1000 [ 117.899774][ T9265] lo speed is unknown, defaulting to 1000 [ 117.913981][ T9265] lo speed is unknown, defaulting to 1000 [ 117.929236][ T9265] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 117.957658][ T9265] lo speed is unknown, defaulting to 1000 [ 117.964355][ T9265] lo speed is unknown, defaulting to 1000 [ 117.973037][ T9265] lo speed is unknown, defaulting to 1000 [ 117.980087][ T9265] lo speed is unknown, defaulting to 1000 [ 117.986937][ T9265] lo speed is unknown, defaulting to 1000 [ 117.993263][ T9265] lo speed is unknown, defaulting to 1000 [ 117.999338][ T9265] lo speed is unknown, defaulting to 1000 [ 118.005523][ T9265] lo speed is unknown, defaulting to 1000 [ 118.062454][ T9268] netlink: 176 bytes leftover after parsing attributes in process `syz.6.2034'. [ 118.176056][ T9276] bridge: RTM_NEWNEIGH with invalid ether address [ 118.215572][ T9279] loop8: detected capacity change from 0 to 128 [ 118.360181][ T9290] netlink: 'syz.8.2042': attribute type 3 has an invalid length. [ 118.376097][ T9290] netlink: 'syz.8.2042': attribute type 3 has an invalid length. [ 118.560076][ T9300] loop8: detected capacity change from 0 to 512 [ 118.672926][ T9300] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 118.709861][ T9300] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #17: comm syz.8.2047: inode has both inline data and extents flags [ 118.733033][ T9300] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.2047: couldn't read orphan inode 17 (err -117) [ 118.745429][ T9300] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.769321][ T8777] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.954838][ T9319] tipc: Enabling of bearer rejected, failed to enable media [ 119.037436][ T9329] atomic_op ffff8881049a3928 conn xmit_atomic 0000000000000000 [ 119.245364][ T9339] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2061'. [ 119.254946][ T9339] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2061'. [ 120.036125][ T9348] futex_wake_op: syz.7.2064 tries to shift op by -1; fix this program [ 120.111389][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 120.111403][ T29] audit: type=1400 audit(2000000078.110:2220): avc: denied { lock } for pid=9355 comm="syz.6.2067" path="/" dev="configfs" ino=2084 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 120.315816][ T29] audit: type=1400 audit(2000000078.310:2221): avc: denied { write } for pid=9369 comm="syz.6.2069" path="socket:[25483]" dev="sockfs" ino=25483 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 120.385992][ T9378] sch_fq: defrate 4294967295 ignored. [ 120.597221][ T9385] netlink: 'syz.9.2075': attribute type 1 has an invalid length. [ 120.629983][ T9385] veth3: entered promiscuous mode [ 120.672558][ T9386] erspan0: entered allmulticast mode [ 121.092158][ T29] audit: type=1326 audit(2000000079.090:2222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9391 comm="syz.6.2077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 121.115718][ T29] audit: type=1326 audit(2000000079.090:2223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9391 comm="syz.6.2077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 121.205743][ T29] audit: type=1326 audit(2000000079.150:2224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9391 comm="syz.6.2077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 121.229327][ T29] audit: type=1326 audit(2000000079.150:2225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9391 comm="syz.6.2077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 121.252893][ T29] audit: type=1326 audit(2000000079.150:2226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9391 comm="syz.6.2077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 121.276450][ T29] audit: type=1326 audit(2000000079.150:2227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9391 comm="syz.6.2077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 121.299873][ T29] audit: type=1326 audit(2000000079.150:2228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9391 comm="syz.6.2077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 121.323363][ T29] audit: type=1326 audit(2000000079.150:2229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9391 comm="syz.6.2077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 122.060148][ T9409] lo speed is unknown, defaulting to 1000 [ 122.095261][ T9414] __nla_validate_parse: 1 callbacks suppressed [ 122.095313][ T9414] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2082'. [ 122.179943][ T9414] team0: Port device team_slave_1 removed [ 122.322880][ T9425] loop9: detected capacity change from 0 to 128 [ 122.402606][ T4614] Bluetooth: hci0: Frame reassembly failed (-84) [ 122.479730][ T9432] loop7: detected capacity change from 0 to 1024 [ 122.498084][ T9432] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.539845][ T9432] infiniband syz0: set active [ 122.544547][ T9432] infiniband syz0: added bond0 [ 122.554948][ T9432] RDS/IB: syz0: added [ 122.559077][ T9432] smc: adding ib device syz0 with port count 1 [ 122.565273][ T9432] smc: ib device syz0 port 1 has pnetid SYZ0 (user defined) [ 122.804620][ T8460] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.187123][ T9446] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2095'. [ 123.197413][ T9446] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2095'. [ 123.214385][ T9443] xt_connbytes: Forcing CT accounting to be enabled [ 123.249931][ T9443] set match dimension is over the limit! [ 123.467732][ T9461] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2101'. [ 123.532219][ T9463] netlink: 96 bytes leftover after parsing attributes in process `syz.8.2103'. [ 123.546810][ T9465] netlink: 'syz.7.2102': attribute type 12 has an invalid length. [ 123.579611][ T9469] tipc: New replicast peer: 255.255.255.32 [ 123.585511][ T9469] tipc: Enabled bearer , priority 10 [ 123.666028][ T9475] lo speed is unknown, defaulting to 1000 [ 123.902783][ T9488] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2112'. [ 123.999555][ T9490] netlink: 76 bytes leftover after parsing attributes in process `syz.7.2113'. [ 124.414601][ T9502] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 124.440149][ T9506] loop6: detected capacity change from 0 to 1024 [ 124.456079][ T3495] Bluetooth: hci0: command 0x1003 tx timeout [ 124.462157][ T3659] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 124.468825][ T9506] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 124.514701][ T9510] lo speed is unknown, defaulting to 1000 [ 124.553627][ T9514] lo: entered promiscuous mode [ 124.558648][ T9514] lo: entered allmulticast mode [ 124.563653][ T9514] tunl0: entered promiscuous mode [ 124.569086][ T9514] tunl0: entered allmulticast mode [ 124.574345][ T9514] gre0: entered promiscuous mode [ 124.579353][ T9514] gre0: entered allmulticast mode [ 124.584498][ T9514] gretap0: entered promiscuous mode [ 124.589799][ T9514] gretap0: entered allmulticast mode [ 124.595174][ T9514] erspan0: entered promiscuous mode [ 124.600496][ T9514] erspan0: entered allmulticast mode [ 124.605936][ T9514] ip_vti0: entered promiscuous mode [ 124.611148][ T9514] ip_vti0: entered allmulticast mode [ 124.616723][ T9514] ip6_vti0: entered promiscuous mode [ 124.622040][ T9514] ip6_vti0: entered allmulticast mode [ 124.627542][ T9514] sit0: entered promiscuous mode [ 124.632510][ T9514] sit0: entered allmulticast mode [ 124.637698][ T9514] ip6tnl0: entered promiscuous mode [ 124.642915][ T9514] ip6tnl0: entered allmulticast mode [ 124.648405][ T9514] ip6gre0: entered promiscuous mode [ 124.653715][ T9514] ip6gre0: entered allmulticast mode [ 124.659173][ T9514] ip6gretap0: entered promiscuous mode [ 124.664740][ T9514] ip6gretap0: entered allmulticast mode [ 124.670450][ T9514] bridge0: entered promiscuous mode [ 124.675693][ T9514] bridge0: entered allmulticast mode [ 124.681069][ T9514] vcan0: entered promiscuous mode [ 124.686154][ T9514] vcan0: entered allmulticast mode [ 124.691345][ T9514] $Hÿ: entered allmulticast mode [ 124.696526][ T9514] bond_slave_0: entered allmulticast mode [ 124.702287][ T9514] bond_slave_1: entered allmulticast mode [ 124.708297][ T9514] team0: entered promiscuous mode [ 124.713359][ T9514] team_slave_0: entered promiscuous mode [ 124.719183][ T9514] team_slave_1: entered promiscuous mode [ 124.724896][ T9514] team0: entered allmulticast mode [ 124.730055][ T9514] team_slave_0: entered allmulticast mode [ 124.735885][ T9514] team_slave_1: entered allmulticast mode [ 124.748971][ T9514] dummy0: entered promiscuous mode [ 124.754252][ T9514] dummy0: entered allmulticast mode [ 124.759772][ T9514] nlmon0: entered promiscuous mode [ 124.764998][ T9514] nlmon0: entered allmulticast mode [ 124.770357][ T9514] caif0: entered promiscuous mode [ 124.775495][ T9514] caif0: entered allmulticast mode [ 124.780758][ T9514] batadv0: entered promiscuous mode [ 124.786002][ T9514] batadv0: entered allmulticast mode [ 124.791473][ T9514] veth0: entered promiscuous mode [ 124.796594][ T9514] veth0: entered allmulticast mode [ 124.801877][ T9514] veth1: entered promiscuous mode [ 124.807046][ T9514] veth1: entered allmulticast mode [ 124.812363][ T9514] wg0: entered promiscuous mode [ 124.817428][ T9514] wg0: entered allmulticast mode [ 124.822670][ T9514] wg1: entered promiscuous mode [ 124.827571][ T9514] wg1: entered allmulticast mode [ 124.832695][ T9514] veth0_to_bridge: entered promiscuous mode [ 124.838729][ T9514] veth0_to_bridge: entered allmulticast mode [ 124.845072][ T9514] veth1_to_bridge: entered promiscuous mode [ 124.851030][ T9514] veth1_to_bridge: entered allmulticast mode [ 124.857222][ T9514] veth0_to_bond: entered promiscuous mode [ 124.862959][ T9514] veth0_to_bond: entered allmulticast mode [ 124.869086][ T9514] veth1_to_bond: entered promiscuous mode [ 124.874824][ T9514] veth1_to_bond: entered allmulticast mode [ 124.880896][ T9514] veth0_to_team: entered promiscuous mode [ 124.886719][ T9514] veth0_to_team: entered allmulticast mode [ 124.892710][ T9514] veth1_to_team: entered promiscuous mode [ 124.898633][ T9514] veth1_to_team: entered allmulticast mode [ 124.904592][ T9514] veth0_to_batadv: entered promiscuous mode [ 124.910528][ T9514] veth0_to_batadv: entered allmulticast mode [ 124.916665][ T9514] batadv_slave_0: entered promiscuous mode [ 124.922483][ T9514] batadv_slave_0: entered allmulticast mode [ 124.928517][ T9514] veth1_to_batadv: entered promiscuous mode [ 124.934509][ T9514] veth1_to_batadv: entered allmulticast mode [ 124.940650][ T9514] batadv_slave_1: entered promiscuous mode [ 124.946479][ T9514] batadv_slave_1: entered allmulticast mode [ 124.952533][ T9514] xfrm0: entered promiscuous mode [ 124.957608][ T9514] xfrm0: entered allmulticast mode [ 124.962778][ T9514] veth0_to_hsr: entered promiscuous mode [ 124.968449][ T9514] veth0_to_hsr: entered allmulticast mode [ 124.974432][ T9514] hsr_slave_0: entered allmulticast mode [ 124.980318][ T9514] veth1_to_hsr: entered promiscuous mode [ 124.985998][ T9514] veth1_to_hsr: entered allmulticast mode [ 124.991797][ T9514] hsr_slave_1: entered allmulticast mode [ 124.997610][ T9514] hsr0: entered promiscuous mode [ 125.002551][ T9514] hsr0: entered allmulticast mode [ 125.007725][ T9514] veth1_virt_wifi: entered promiscuous mode [ 125.013626][ T9514] veth1_virt_wifi: entered allmulticast mode [ 125.019766][ T9514] veth0_virt_wifi: entered promiscuous mode [ 125.025791][ T9514] veth0_virt_wifi: entered allmulticast mode [ 125.031988][ T9514] veth1_vlan: entered allmulticast mode [ 125.037626][ T9514] veth0_vlan: entered allmulticast mode [ 125.043245][ T9514] vlan1: entered promiscuous mode [ 125.048343][ T9514] vlan1: entered allmulticast mode [ 125.053499][ T9514] macvlan0: entered promiscuous mode [ 125.058890][ T9514] macvlan0: entered allmulticast mode [ 125.064421][ T9514] macvlan1: entered promiscuous mode [ 125.069725][ T9514] macvlan1: entered allmulticast mode [ 125.075153][ T9514] ipvlan0: entered promiscuous mode [ 125.080465][ T9514] ipvlan0: entered allmulticast mode [ 125.085842][ T9514] ipvlan1: entered promiscuous mode [ 125.091537][ T9514] ipvlan1: entered allmulticast mode [ 125.096988][ T9514] veth1_macvtap: entered allmulticast mode [ 125.102866][ T9514] veth0_macvtap: entered allmulticast mode [ 125.108905][ T9514] macvtap0: entered promiscuous mode [ 125.114196][ T9514] macvtap0: entered allmulticast mode [ 125.119738][ T9514] geneve0: entered promiscuous mode [ 125.124936][ T9514] geneve0: entered allmulticast mode [ 125.130333][ T9514] geneve1: entered promiscuous mode [ 125.135633][ T9514] geneve1: entered allmulticast mode [ 125.141085][ T9514] gre1: entered promiscuous mode [ 125.146058][ T9514] gre1: entered allmulticast mode [ 125.151190][ T9514] @: entered promiscuous mode [ 125.155919][ T9514] @: entered allmulticast mode [ 125.160829][ T9514] bridge1: entered promiscuous mode [ 125.166199][ T9514] bridge1: entered allmulticast mode [ 125.171657][ T9514] bond1: entered promiscuous mode [ 125.176883][ T9514] ip6gretap1: entered promiscuous mode [ 125.182467][ T9514] bond1: entered allmulticast mode [ 125.187613][ T9514] ip6gretap1: entered allmulticast mode [ 125.193602][ T9514] bond2: entered promiscuous mode [ 125.198811][ T9514] bond2: entered allmulticast mode [ 125.204268][ T9514] veth2: entered promiscuous mode [ 125.209535][ T9514] veth2: entered allmulticast mode [ 125.214785][ T9514] veth3: entered promiscuous mode [ 125.219917][ T9514] veth3: entered allmulticast mode [ 125.225292][ T9514] ip6gre1: entered promiscuous mode [ 125.230861][ T9514] veth5: entered promiscuous mode [ 125.235918][ T9514] veth5: entered allmulticast mode [ 125.261193][ T9514] netdevsim netdevsim3 eth0: entered promiscuous mode [ 125.268145][ T9514] netdevsim netdevsim3 eth0: entered allmulticast mode [ 125.428920][ T9514] netdevsim netdevsim3 eth1: entered promiscuous mode [ 125.435850][ T9514] netdevsim netdevsim3 eth1: entered allmulticast mode [ 125.502968][ T9514] netdevsim netdevsim3 eth2: entered promiscuous mode [ 125.510042][ T9514] netdevsim netdevsim3 eth2: entered allmulticast mode [ 125.518873][ T9514] netdevsim netdevsim3 eth3: entered promiscuous mode [ 125.525713][ T9514] netdevsim netdevsim3 eth3: entered allmulticast mode [ 125.612788][ T7924] tipc: Node number set to 3892071259 [ 125.618961][ T9517] tipc: Started in network mode [ 125.623948][ T9517] tipc: Node identity ac14140f, cluster identity 4711 [ 125.632332][ T9517] tipc: New replicast peer: 255.255.255.83 [ 125.636453][ T9531] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2127'. [ 125.638274][ T9517] tipc: Enabled bearer , priority 10 [ 125.638844][ T9524] tipc: Enabling of bearer rejected, failed to enable media [ 125.683306][ T9518] lo speed is unknown, defaulting to 1000 [ 125.701500][ T9534] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2127'. [ 125.845713][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 125.845732][ T29] audit: type=1326 audit(2000000083.830:2457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9542 comm="syz.9.2133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cfafbf749 code=0x7ffc0000 [ 125.875445][ T29] audit: type=1326 audit(2000000083.830:2458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9542 comm="syz.9.2133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cfafbf749 code=0x7ffc0000 [ 125.899019][ T29] audit: type=1326 audit(2000000083.830:2459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9542 comm="syz.9.2133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cfafbf749 code=0x7ffc0000 [ 125.922449][ T29] audit: type=1326 audit(2000000083.830:2460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9542 comm="syz.9.2133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cfafbf749 code=0x7ffc0000 [ 125.946261][ T29] audit: type=1326 audit(2000000083.830:2461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9542 comm="syz.9.2133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cfafbf749 code=0x7ffc0000 [ 125.969919][ T29] audit: type=1326 audit(2000000083.830:2462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9542 comm="syz.9.2133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cfafbf749 code=0x7ffc0000 [ 125.993533][ T29] audit: type=1326 audit(2000000083.830:2463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9542 comm="syz.9.2133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cfafbf749 code=0x7ffc0000 [ 126.080557][ T9537] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2130'. [ 126.099928][ T29] audit: type=1400 audit(2000000084.100:2464): avc: denied { read } for pid=9552 comm="syz.7.2136" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 126.107050][ T9551] loop8: detected capacity change from 0 to 164 [ 126.122711][ T29] audit: type=1400 audit(2000000084.100:2465): avc: denied { open } for pid=9552 comm="syz.7.2136" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 126.172387][ T9551] syz.8.2135: attempt to access beyond end of device [ 126.172387][ T9551] loop8: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 126.203334][ T9551] syz.8.2135: attempt to access beyond end of device [ 126.203334][ T9551] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 126.276187][ T9557] loop6: detected capacity change from 0 to 1024 [ 126.289365][ T9557] EXT4-fs: Ignoring removed orlov option [ 126.321947][ T9557] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.342304][ T9560] ip6erspan0: entered promiscuous mode [ 126.437428][ T9567] loop8: detected capacity change from 0 to 1024 [ 126.444498][ T9567] EXT4-fs: Ignoring removed bh option [ 126.458131][ T9567] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.483812][ T9570] xt_CT: You must specify a L4 protocol and not use inversions on it [ 126.521114][ T8777] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.639763][ T29] audit: type=1326 audit(2000000084.640:2466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.8.2146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 126.663372][ T8551] tipc: Node number set to 2886997007 [ 126.703470][ T8059] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.723279][ T9581] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9581 comm=syz.8.2147 [ 127.127855][ T9606] syzkaller0: entered promiscuous mode [ 127.133471][ T9606] syzkaller0: entered allmulticast mode [ 127.278919][ T9615] loop7: detected capacity change from 0 to 1024 [ 127.297489][ T9615] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.309656][ T9615] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.354590][ T8460] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.528335][ T9630] lo speed is unknown, defaulting to 1000 [ 127.539107][ T9623] xt_connbytes: Forcing CT accounting to be enabled [ 127.545782][ T9623] set match dimension is over the limit! [ 127.703282][ T9638] loop7: detected capacity change from 0 to 512 [ 127.737119][ T9640] __nla_validate_parse: 101 callbacks suppressed [ 127.737134][ T9640] netlink: 21932 bytes leftover after parsing attributes in process `syz.7.2167'. [ 127.776579][ T9643] netlink: 'syz.3.2168': attribute type 4 has an invalid length. [ 127.817905][ T9645] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 127.837011][ T9645] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2169'. [ 127.963325][ T9652] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2172'. [ 128.155068][ T9666] loop7: detected capacity change from 0 to 512 [ 128.167360][ T9666] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 128.624334][ T9666] EXT4-fs (loop7): 1 truncate cleaned up [ 128.631538][ T9666] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.663397][ T9677] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2179'. [ 128.690372][ T9677] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2179'. [ 128.704588][ T9679] netlink: 'syz.8.2180': attribute type 10 has an invalid length. [ 128.735607][ T9679] team0 (unregistering): Port device team_slave_0 removed [ 129.040547][ T9692] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2183'. [ 129.106312][ T8460] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.359946][ T9702] tipc: Enabled bearer , priority 0 [ 129.367776][ T9700] tipc: Resetting bearer [ 129.384238][ T9700] tipc: Disabling bearer [ 129.566527][ T9704] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2188'. [ 129.575921][ T9704] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2188'. [ 129.584982][ T9704] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2188'. [ 129.594031][ T9704] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2188'. [ 129.667454][ T9711] veth1_macvtap: left promiscuous mode [ 129.673055][ T9711] macsec0: entered promiscuous mode [ 129.770556][ T9722] xt_TCPMSS: Only works on TCP SYN packets [ 129.790801][ T9722] netlink: 'syz.9.2206': attribute type 1 has an invalid length. [ 129.809274][ T9722] loop9: detected capacity change from 0 to 512 [ 129.839750][ T9722] EXT4-fs warning (device loop9): ext4_xattr_inode_get:560: inode #11: comm syz.9.2206: EA inode hash validation failed [ 129.865515][ T9722] EXT4-fs error (device loop9): ext4_do_update_inode:5632: inode #15: comm syz.9.2206: corrupted inode contents [ 129.895369][ T9722] EXT4-fs error (device loop9): ext4_dirty_inode:6517: inode #15: comm syz.9.2206: mark_inode_dirty error [ 129.922684][ T9722] EXT4-fs error (device loop9): ext4_do_update_inode:5632: inode #15: comm syz.9.2206: corrupted inode contents [ 129.937391][ T9722] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2996: inode #15: comm syz.9.2206: mark_inode_dirty error [ 129.958535][ T9722] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2999: inode #15: comm syz.9.2206: mark inode dirty (error -117) [ 129.972164][ T9722] EXT4-fs warning (device loop9): ext4_evict_inode:274: xattr delete (err -117) [ 129.981499][ T9722] EXT4-fs (loop9): 1 orphan inode deleted [ 129.988573][ T9722] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.103404][ T9722] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.473912][ T9740] lo speed is unknown, defaulting to 1000 [ 130.862721][ T9745] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.887562][ T9751] netlink: 'syz.3.2208': attribute type 4 has an invalid length. [ 130.915357][ T9753] sch_fq: defrate 8 ignored. [ 130.949800][ T9756] netlink: 'syz.3.2208': attribute type 4 has an invalid length. [ 131.110799][ T9745] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.360934][ T9745] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.421599][ T9745] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.448995][ T9771] pimreg: entered allmulticast mode [ 131.476984][ T9771] pimreg: left allmulticast mode [ 131.503254][ T4614] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.528837][ T4614] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.559473][ T4614] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.597600][ T4601] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.650918][ T9774] lo: entered promiscuous mode [ 131.655959][ T9774] lo: entered allmulticast mode [ 131.682321][ T9774] tunl0: entered promiscuous mode [ 131.687423][ T9774] tunl0: entered allmulticast mode [ 131.723762][ T9774] gre0: entered promiscuous mode [ 131.728822][ T9774] gre0: entered allmulticast mode [ 131.752992][ T9774] gretap0: entered promiscuous mode [ 131.758398][ T9774] gretap0: entered allmulticast mode [ 131.763434][ T9776] loop9: detected capacity change from 0 to 1024 [ 131.779024][ T9774] erspan0: entered promiscuous mode [ 131.784314][ T9774] erspan0: entered allmulticast mode [ 131.792215][ T9776] EXT4-fs: Ignoring removed orlov option [ 131.807718][ T9774] ip_vti0: entered promiscuous mode [ 131.812968][ T9774] ip_vti0: entered allmulticast mode [ 131.820433][ T9774] ip6_vti0: entered promiscuous mode [ 131.820794][ T9776] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.825767][ T9774] ip6_vti0: entered allmulticast mode [ 131.845780][ T9774] sit0: entered promiscuous mode [ 131.850746][ T9774] sit0: entered allmulticast mode [ 131.858829][ T9774] ip6tnl0: entered promiscuous mode [ 131.864130][ T9774] ip6tnl0: entered allmulticast mode [ 131.871492][ T9774] ip6gre0: entered promiscuous mode [ 131.876752][ T9774] ip6gre0: entered allmulticast mode [ 131.883864][ T9774] syz_tun: entered promiscuous mode [ 131.889304][ T9774] syz_tun: entered allmulticast mode [ 131.900556][ T9774] ip6gretap0: entered promiscuous mode [ 131.906364][ T9774] ip6gretap0: entered allmulticast mode [ 131.913650][ T9774] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.921646][ T9774] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.929301][ T9774] bridge0: entered promiscuous mode [ 131.934550][ T9774] bridge0: entered allmulticast mode [ 131.941694][ T9774] vcan0: entered promiscuous mode [ 131.946925][ T9774] vcan0: entered allmulticast mode [ 131.953130][ T9774] bond0: entered promiscuous mode [ 131.958309][ T9774] bond_slave_0: entered promiscuous mode [ 131.964010][ T9774] bond_slave_1: entered promiscuous mode [ 131.969745][ T9774] bond0: entered allmulticast mode [ 131.974969][ T9774] bond_slave_0: entered allmulticast mode [ 131.980728][ T9774] bond_slave_1: entered allmulticast mode [ 132.027879][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 132.027895][ T29] audit: type=1326 audit(2000000090.020:2622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.057803][ T29] audit: type=1326 audit(2000000090.020:2623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.081309][ T29] audit: type=1326 audit(2000000090.020:2624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.104761][ T29] audit: type=1326 audit(2000000090.020:2625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.128316][ T29] audit: type=1326 audit(2000000090.020:2626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.151891][ T29] audit: type=1326 audit(2000000090.020:2627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.175306][ T29] audit: type=1326 audit(2000000090.020:2628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.198916][ T29] audit: type=1326 audit(2000000090.020:2629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.224458][ T29] audit: type=1326 audit(2000000090.020:2630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.248120][ T29] audit: type=1326 audit(2000000090.020:2631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9782 comm="syz.3.2218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f79e04af749 code=0x7ffc0000 [ 132.277150][ T9774] dummy0: entered promiscuous mode [ 132.282321][ T9774] dummy0: entered allmulticast mode [ 132.290935][ T9774] nlmon0: entered promiscuous mode [ 132.296130][ T9774] nlmon0: entered allmulticast mode [ 132.303591][ T9774] caif0: entered promiscuous mode [ 132.308780][ T9774] caif0: entered allmulticast mode [ 132.314440][ T9774] batadv0: entered promiscuous mode [ 132.319687][ T9774] batadv0: entered allmulticast mode [ 132.326208][ T9783] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 132.344629][ T9774] vxcan0: entered promiscuous mode [ 132.349814][ T9774] vxcan0: entered allmulticast mode [ 132.379557][ T9774] vxcan1: entered promiscuous mode [ 132.384804][ T9774] vxcan1: entered allmulticast mode [ 132.391309][ T9774] veth0: entered promiscuous mode [ 132.396464][ T9774] veth0: entered allmulticast mode [ 132.403508][ T9774] veth1: entered promiscuous mode [ 132.408633][ T9774] veth1: entered allmulticast mode [ 132.418257][ T9774] wg0: entered promiscuous mode [ 132.423150][ T9774] wg0: entered allmulticast mode [ 132.431016][ T9774] wg1: entered promiscuous mode [ 132.436154][ T9774] wg1: entered allmulticast mode [ 132.442874][ T9774] wg2: entered promiscuous mode [ 132.447862][ T9774] wg2: entered allmulticast mode [ 132.459962][ T9774] veth0_to_bridge: entered promiscuous mode [ 132.465922][ T9774] veth0_to_bridge: entered allmulticast mode [ 132.489727][ T9774] veth1_to_bridge: entered promiscuous mode [ 132.495721][ T9774] veth1_to_bridge: entered allmulticast mode [ 132.520638][ T9774] veth0_to_bond: entered promiscuous mode [ 132.526425][ T9774] veth0_to_bond: entered allmulticast mode [ 132.577352][ T9774] veth1_to_bond: entered promiscuous mode [ 132.583200][ T9774] veth1_to_bond: entered allmulticast mode [ 132.644339][ T9774] veth0_to_team: entered promiscuous mode [ 132.650160][ T9774] veth0_to_team: entered allmulticast mode [ 132.714827][ T9774] team_slave_0: entered promiscuous mode [ 132.720660][ T9774] team_slave_0: entered allmulticast mode [ 132.741147][ T9774] veth0_to_batadv: entered promiscuous mode [ 132.747156][ T9774] veth0_to_batadv: entered allmulticast mode [ 132.762997][ T9774] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.780388][ T9774] batadv_slave_0: entered promiscuous mode [ 132.786317][ T9774] batadv_slave_0: entered allmulticast mode [ 132.809059][ T9774] veth1_to_batadv: entered promiscuous mode [ 132.815019][ T9774] veth1_to_batadv: entered allmulticast mode [ 132.842322][ T9774] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.862958][ T9774] batadv_slave_1: entered promiscuous mode [ 132.868840][ T9774] batadv_slave_1: entered allmulticast mode [ 132.889697][ T9774] xfrm0: entered promiscuous mode [ 132.894825][ T9774] xfrm0: entered allmulticast mode [ 132.912166][ T9774] veth0_to_hsr: entered promiscuous mode [ 132.917896][ T9774] veth0_to_hsr: entered allmulticast mode [ 132.944886][ T9130] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.947349][ T9774] hsr_slave_0: entered allmulticast mode [ 132.977357][ T9774] veth1_to_hsr: entered promiscuous mode [ 132.983054][ T9774] veth1_to_hsr: entered allmulticast mode [ 133.014113][ T9774] hsr_slave_1: entered allmulticast mode [ 133.033968][ T9774] hsr0: entered promiscuous mode [ 133.038990][ T9774] hsr0: entered allmulticast mode [ 133.060259][ T9774] veth1_virt_wifi: entered promiscuous mode [ 133.066241][ T9774] veth1_virt_wifi: entered allmulticast mode [ 133.083735][ T9774] veth0_virt_wifi: entered promiscuous mode [ 133.089698][ T9774] veth0_virt_wifi: entered allmulticast mode [ 133.114581][ T9774] veth1_vlan: entered allmulticast mode [ 133.133715][ T9774] veth0_vlan: entered allmulticast mode [ 133.156731][ T9774] vlan0: entered promiscuous mode [ 133.161863][ T9774] vlan0: entered allmulticast mode [ 133.167156][ T9774] vlan1: entered promiscuous mode [ 133.172339][ T9774] vlan1: entered allmulticast mode [ 133.205060][ T9774] macvlan0: entered promiscuous mode [ 133.210486][ T9774] macvlan0: entered allmulticast mode [ 133.241440][ T9774] macvlan1: entered promiscuous mode [ 133.246913][ T9774] macvlan1: entered allmulticast mode [ 133.261203][ T9774] ipvlan0: entered promiscuous mode [ 133.266519][ T9774] ipvlan0: entered allmulticast mode [ 133.271996][ T9774] ipvlan1: entered promiscuous mode [ 133.277224][ T9774] ipvlan1: entered allmulticast mode [ 133.305611][ T9774] veth1_macvtap: entered allmulticast mode [ 133.325476][ T9774] veth0_macvtap: entered allmulticast mode [ 133.339675][ T9774] macvtap0: entered promiscuous mode [ 133.345047][ T9774] macvtap0: entered allmulticast mode [ 133.354318][ T9774] macsec0: entered promiscuous mode [ 133.359687][ T9774] macsec0: entered allmulticast mode [ 133.366002][ T9774] geneve0: entered promiscuous mode [ 133.371325][ T9774] geneve0: entered allmulticast mode [ 133.377913][ T9774] geneve1: entered promiscuous mode [ 133.383166][ T9774] geneve1: entered allmulticast mode [ 133.389443][ T9774] netdevsim netdevsim8 netdevsim0: entered promiscuous mode [ 133.396917][ T9774] netdevsim netdevsim8 netdevsim0: entered allmulticast mode [ 133.405118][ T9774] netdevsim netdevsim8 netdevsim1: entered promiscuous mode [ 133.413619][ T9774] netdevsim netdevsim8 netdevsim1: entered allmulticast mode [ 133.422106][ T9774] netdevsim netdevsim8 netdevsim2: entered promiscuous mode [ 133.429452][ T9774] netdevsim netdevsim8 netdevsim2: entered allmulticast mode [ 133.437721][ T9774] netdevsim netdevsim8 netdevsim3: entered promiscuous mode [ 133.445107][ T9774] netdevsim netdevsim8 netdevsim3: entered allmulticast mode [ 133.453247][ T9774] ip6tnl1: entered promiscuous mode [ 133.458539][ T9774] ip6tnl1: entered allmulticast mode [ 133.463968][ T9774] veth2: entered promiscuous mode [ 133.469018][ T9774] veth2: entered allmulticast mode [ 133.474226][ T9774] veth3: entered promiscuous mode [ 133.479333][ T9774] veth3: entered allmulticast mode [ 133.484849][ T9774] bridge1: entered promiscuous mode [ 133.490207][ T9774] bridge1: entered allmulticast mode [ 133.497600][ T9792] ip6_vti0: Caught tx_queue_len zero misconfig [ 133.509185][ T4613] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.533452][ T9801] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9801 comm=syz.8.2222 [ 133.539068][ T4613] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.560993][ T9801] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.577075][ T4613] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.589675][ T9803] loop6: detected capacity change from 0 to 512 [ 133.596579][ T9803] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 133.629184][ T9808] __nla_validate_parse: 124 callbacks suppressed [ 133.629200][ T9808] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2226'. [ 133.645418][ T9808] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2226'. [ 133.951690][ T9815] loop9: detected capacity change from 0 to 1024 [ 133.959086][ T9815] EXT4-fs: Ignoring removed bh option [ 134.016777][ T9815] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.659721][ T9823] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.667082][ T9823] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.743650][ T9823] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.754003][ T9823] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.785490][ T9130] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.828011][ T23] lo speed is unknown, defaulting to 1000 [ 134.833890][ T23] syz2: Port: 1 Link DOWN [ 134.838781][ T4601] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.865760][ T4601] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.887323][ T9838] lo: entered promiscuous mode [ 134.892208][ T9838] lo: entered allmulticast mode [ 134.995736][ T9838] tunl0: entered promiscuous mode [ 135.000797][ T9838] tunl0: entered allmulticast mode [ 135.007338][ T9838] gre0: entered promiscuous mode [ 135.012323][ T9838] gre0: entered allmulticast mode [ 135.021225][ T9838] gretap0: entered promiscuous mode [ 135.026510][ T9838] gretap0: entered allmulticast mode [ 135.036295][ T9838] erspan0: entered promiscuous mode [ 135.047987][ T9838] ip_vti0: entered promiscuous mode [ 135.053318][ T9838] ip_vti0: entered allmulticast mode [ 135.060243][ T9838] ip6_vti0: entered promiscuous mode [ 135.065667][ T9838] ip6_vti0: entered allmulticast mode [ 135.072754][ T9838] sit0: entered promiscuous mode [ 135.078057][ T9838] sit0: entered allmulticast mode [ 135.513580][ T9838] ip6tnl0: entered promiscuous mode [ 135.518927][ T9838] ip6tnl0: entered allmulticast mode [ 135.526066][ T9838] ip6gre0: entered promiscuous mode [ 135.531311][ T9838] ip6gre0: entered allmulticast mode [ 135.538419][ T9838] ip6gretap0: entered promiscuous mode [ 135.543906][ T9838] ip6gretap0: entered allmulticast mode [ 135.551522][ T9838] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.558726][ T9838] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.566110][ T9838] bridge0: entered promiscuous mode [ 135.571369][ T9838] bridge0: entered allmulticast mode [ 135.578890][ T9838] vcan0: entered promiscuous mode [ 135.584015][ T9838] vcan0: entered allmulticast mode [ 135.590443][ T9838] bond0: entered promiscuous mode [ 135.595532][ T9838] bond_slave_0: entered promiscuous mode [ 135.601264][ T9838] bond_slave_1: entered promiscuous mode [ 135.607268][ T9838] bond0: entered allmulticast mode [ 135.612413][ T9838] bond_slave_0: entered allmulticast mode [ 135.618198][ T9838] bond_slave_1: entered allmulticast mode [ 135.625866][ T9838] team0: entered promiscuous mode [ 135.630993][ T9838] team_slave_0: entered promiscuous mode [ 135.636953][ T9838] team_slave_1: entered promiscuous mode [ 135.642793][ T9838] team0: entered allmulticast mode [ 135.647957][ T9838] team_slave_0: entered allmulticast mode [ 135.653761][ T9838] team_slave_1: entered allmulticast mode [ 135.661625][ T9838] dummy0: entered promiscuous mode [ 135.666908][ T9838] dummy0: entered allmulticast mode [ 135.673530][ T9838] caif0: entered promiscuous mode [ 135.678954][ T9838] caif0: entered allmulticast mode [ 135.684294][ T9838] batadv0: entered promiscuous mode [ 135.689676][ T9838] batadv0: entered allmulticast mode [ 135.697025][ T9838] vxcan0: entered promiscuous mode [ 135.702328][ T9838] vxcan0: entered allmulticast mode [ 135.708349][ T9838] vxcan1: entered promiscuous mode [ 135.713481][ T9838] vxcan1: entered allmulticast mode [ 135.719908][ T9838] veth0: entered promiscuous mode [ 135.724952][ T9838] veth0: entered allmulticast mode [ 135.731694][ T9838] veth1: entered promiscuous mode [ 135.736956][ T9838] veth1: entered allmulticast mode [ 135.743868][ T9838] wg0: entered promiscuous mode [ 135.748903][ T9838] wg0: entered allmulticast mode [ 135.755132][ T9838] wg1: entered promiscuous mode [ 135.760056][ T9838] wg1: entered allmulticast mode [ 135.766220][ T9838] wg2: entered promiscuous mode [ 135.771091][ T9838] wg2: entered allmulticast mode [ 135.778169][ T9838] veth0_to_bridge: entered promiscuous mode [ 135.784155][ T9838] veth0_to_bridge: entered allmulticast mode [ 135.793286][ T9838] veth1_to_bridge: entered promiscuous mode [ 135.799547][ T9838] veth1_to_bridge: entered allmulticast mode [ 135.808972][ T9838] veth0_to_bond: entered promiscuous mode [ 135.814851][ T9838] veth0_to_bond: entered allmulticast mode [ 135.822796][ T9838] veth1_to_bond: entered promiscuous mode [ 135.828581][ T9838] veth1_to_bond: entered allmulticast mode [ 135.836637][ T9838] veth0_to_team: entered promiscuous mode [ 135.842397][ T9838] veth0_to_team: entered allmulticast mode [ 135.850741][ T9838] veth1_to_team: entered promiscuous mode [ 135.856876][ T9838] veth1_to_team: entered allmulticast mode [ 135.864939][ T9838] veth0_to_batadv: entered promiscuous mode [ 135.870903][ T9838] veth0_to_batadv: entered allmulticast mode [ 135.878570][ T9838] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.886032][ T9838] batadv_slave_0: entered promiscuous mode [ 135.891862][ T9838] batadv_slave_0: entered allmulticast mode [ 135.899291][ T9838] veth1_to_batadv: entered promiscuous mode [ 135.905198][ T9838] veth1_to_batadv: entered allmulticast mode [ 135.912487][ T9838] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.920252][ T9838] batadv_slave_1: entered promiscuous mode [ 135.926115][ T9838] batadv_slave_1: entered allmulticast mode [ 135.933317][ T9838] xfrm0: entered promiscuous mode [ 135.938600][ T9838] xfrm0: entered allmulticast mode [ 135.944912][ T9838] veth0_to_hsr: entered promiscuous mode [ 135.950615][ T9838] veth0_to_hsr: entered allmulticast mode [ 135.957862][ T9838] hsr_slave_0: entered allmulticast mode [ 135.964204][ T9838] veth1_to_hsr: entered promiscuous mode [ 135.969915][ T9838] veth1_to_hsr: entered allmulticast mode [ 135.977385][ T9838] hsr_slave_1: entered allmulticast mode [ 135.984300][ T9838] hsr0: entered promiscuous mode [ 135.989295][ T9838] hsr0: entered allmulticast mode [ 135.995289][ T9838] veth1_virt_wifi: entered promiscuous mode [ 136.001361][ T9838] veth1_virt_wifi: entered allmulticast mode [ 136.008471][ T9838] veth0_virt_wifi: entered promiscuous mode [ 136.014377][ T9838] veth0_virt_wifi: entered allmulticast mode [ 136.021714][ T9838] veth1_vlan: entered allmulticast mode [ 136.028681][ T9838] veth0_vlan: entered allmulticast mode [ 136.038322][ T9838] vlan0: entered promiscuous mode [ 136.043549][ T9838] vlan0: entered allmulticast mode [ 136.049015][ T9838] vlan1: entered promiscuous mode [ 136.054190][ T9838] vlan1: entered allmulticast mode [ 136.059994][ T9838] macvlan0: entered promiscuous mode [ 136.065314][ T9838] macvlan0: entered allmulticast mode [ 136.072433][ T9838] macvlan1: entered promiscuous mode [ 136.077885][ T9838] macvlan1: entered allmulticast mode [ 136.084358][ T9838] ipvlan0: entered promiscuous mode [ 136.089667][ T9838] ipvlan0: entered allmulticast mode [ 136.095095][ T9838] ipvlan1: entered promiscuous mode [ 136.100497][ T9838] ipvlan1: entered allmulticast mode [ 136.106092][ T9838] veth1_macvtap: entered allmulticast mode [ 136.112822][ T9838] veth0_macvtap: entered allmulticast mode [ 136.119586][ T9838] macvtap0: entered promiscuous mode [ 136.124907][ T9838] macvtap0: entered allmulticast mode [ 136.131364][ T9838] macsec0: entered promiscuous mode [ 136.136623][ T9838] macsec0: entered allmulticast mode [ 136.143030][ T9838] geneve0: entered promiscuous mode [ 136.148389][ T9838] geneve0: entered allmulticast mode [ 136.154801][ T9838] geneve1: entered promiscuous mode [ 136.160102][ T9838] geneve1: entered allmulticast mode [ 136.166189][ T9838] ip6_vti1: entered promiscuous mode [ 136.171530][ T9838] ip6_vti1: entered allmulticast mode [ 136.177135][ T9838] netdevsim netdevsim9 eth0: entered promiscuous mode [ 136.183916][ T9838] netdevsim netdevsim9 eth0: entered allmulticast mode [ 136.190892][ T9838] netdevsim netdevsim9 eth1: entered promiscuous mode [ 136.197698][ T9838] netdevsim netdevsim9 eth1: entered allmulticast mode [ 136.204683][ T9838] netdevsim netdevsim9 eth2: entered promiscuous mode [ 136.211463][ T9838] netdevsim netdevsim9 eth2: entered allmulticast mode [ 136.218952][ T9838] netdevsim netdevsim9 eth3: entered promiscuous mode [ 136.225873][ T9838] netdevsim netdevsim9 eth3: entered allmulticast mode [ 136.232813][ T4601] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.249969][ T4601] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.258871][ T4601] netdevsim netdevsim9 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.269347][ T4601] netdevsim netdevsim9 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.277723][ T4601] netdevsim netdevsim9 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.286164][ T9848] lo speed is unknown, defaulting to 1000 [ 136.286346][ T4601] netdevsim netdevsim9 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.593366][ T9878] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2245'. [ 136.603081][ T9878] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2245'. [ 136.663483][ T9880] pimreg: entered allmulticast mode [ 136.677144][ T9882] xt_HMARK: proto mask must be zero with L3 mode [ 136.701114][ T9880] pimreg: left allmulticast mode [ 136.720958][ T9884] syzkaller0: entered promiscuous mode [ 136.726658][ T9884] syzkaller0: entered allmulticast mode [ 137.083859][ T9886] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2250'. [ 137.093226][ T9886] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2250'. [ 137.102374][ T9886] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2250'. [ 137.112285][ T9886] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2250'. [ 137.121398][ T9886] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2250'. [ 137.130762][ T9886] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2250'. [ 137.243638][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 137.243652][ T29] audit: type=1400 audit(2000000095.240:2728): avc: denied { read write } for pid=9892 comm="syz.7.2252" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 137.273573][ T29] audit: type=1400 audit(2000000095.240:2729): avc: denied { open } for pid=9892 comm="syz.7.2252" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 137.381082][ T29] audit: type=1400 audit(2000000095.330:2730): avc: denied { ioctl } for pid=9892 comm="syz.7.2252" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 138.405852][ T9921] pimreg: entered allmulticast mode [ 138.414616][ T9921] pimreg: left allmulticast mode [ 138.488458][ T9925] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 138.732101][ T29] audit: type=1326 audit(2000000096.720:2731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.6.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 138.755791][ T29] audit: type=1326 audit(2000000096.720:2732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.6.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 138.779348][ T29] audit: type=1326 audit(2000000096.720:2733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.6.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 138.802799][ T29] audit: type=1326 audit(2000000096.720:2734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.6.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 138.826301][ T29] audit: type=1326 audit(2000000096.720:2735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.6.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 138.849786][ T29] audit: type=1326 audit(2000000096.720:2736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.6.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 138.873416][ T29] audit: type=1326 audit(2000000096.720:2737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.6.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 139.097296][ T9941] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.105880][ T9941] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.211391][ T9940] raw_sendmsg: syz.6.2266 forgot to set AF_INET. Fix it! [ 139.229377][ T9943] pimreg: entered allmulticast mode [ 139.298327][ T9943] pimreg: left allmulticast mode [ 139.495193][ T9960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9960 comm=syz.9.2275 [ 139.758753][ T9968] lo speed is unknown, defaulting to 1000 [ 139.915008][ T9978] loop6: detected capacity change from 0 to 1024 [ 139.921687][ T9978] EXT4-fs: Ignoring removed orlov option [ 139.927850][ T9978] EXT4-fs (loop6): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 139.997006][ T9978] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.241008][ T9983] xt_HMARK: proto mask must be zero with L3 mode [ 140.686112][ T9985] lo speed is unknown, defaulting to 1000 [ 140.825505][ T8059] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.002623][ T9993] __nla_validate_parse: 22 callbacks suppressed [ 141.002639][ T9993] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2286'. [ 141.054197][ T9995] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2286'. [ 141.188557][T10001] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2288'. [ 141.231954][ T9999] lo speed is unknown, defaulting to 1000 [ 141.420448][T10019] lo speed is unknown, defaulting to 1000 [ 142.617654][T10039] lo speed is unknown, defaulting to 1000 [ 143.781192][T10050] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2304'. [ 143.791144][T10047] bridge: RTM_NEWNEIGH with invalid ether address [ 143.841801][T10055] pimreg: entered allmulticast mode [ 143.851573][T10055] pimreg: left allmulticast mode [ 143.961296][T10065] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2309'. [ 143.990679][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 143.990696][ T29] audit: type=1400 audit(2000000101.990:2782): avc: denied { firmware_load } for pid=10060 comm="syz.9.2309" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 144.090666][T10067] lo speed is unknown, defaulting to 1000 [ 144.511405][ T29] audit: type=1326 audit(2000000102.510:2783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10076 comm="syz.6.2312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 144.566752][ T29] audit: type=1326 audit(2000000102.540:2784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10076 comm="syz.6.2312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 144.591804][ T29] audit: type=1326 audit(2000000102.550:2785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10076 comm="syz.6.2312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 144.615818][ T29] audit: type=1326 audit(2000000102.550:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10076 comm="syz.6.2312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 144.640387][ T29] audit: type=1326 audit(2000000102.550:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10076 comm="syz.6.2312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 144.664661][ T29] audit: type=1326 audit(2000000102.560:2788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10076 comm="syz.6.2312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79008cf749 code=0x7ffc0000 [ 144.710915][ T29] audit: type=1400 audit(2000000102.690:2789): avc: denied { name_bind } for pid=10079 comm="syz.9.2313" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 144.782664][ T29] audit: type=1400 audit(2000000102.780:2790): avc: denied { listen } for pid=10079 comm="syz.9.2313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 144.831019][T10087] netlink: 72 bytes leftover after parsing attributes in process `syz.8.2316'. [ 144.840173][T10087] netlink: 72 bytes leftover after parsing attributes in process `syz.8.2316'. [ 144.854915][ T29] audit: type=1326 audit(2000000102.830:2791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10085 comm="syz.9.2317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cfafbf749 code=0x7ffc0000 [ 144.919415][T10090] loop8: detected capacity change from 0 to 256 [ 145.456796][T10104] lo speed is unknown, defaulting to 1000 [ 146.012906][T10124] netlink: 68 bytes leftover after parsing attributes in process `syz.8.2330'. [ 146.023202][T10124] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 146.033177][T10124] SELinux: failed to load policy [ 146.250576][T10132] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 146.277865][T10135] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2336'. [ 146.343180][T10142] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10142 comm=syz.7.2338 [ 146.380738][T10138] tipc: Enabled bearer , priority 0 [ 146.388268][T10137] tipc: Resetting bearer [ 146.405981][T10137] tipc: Disabling bearer [ 146.515542][T10150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.540100][T10149] loop6: detected capacity change from 0 to 1024 [ 146.546038][T10150] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.563141][T10149] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.599710][T10149] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 146.638499][T10156] loop9: detected capacity change from 0 to 2048 [ 146.664088][ T8059] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.697824][T10156] Alternate GPT is invalid, using primary GPT. [ 146.704370][T10156] loop9: p2 p3 p7 [ 146.804146][T10164] lo speed is unknown, defaulting to 1000 [ 146.921348][T10174] batadv_slave_1: entered promiscuous mode [ 146.928112][T10174] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 146.939042][T10174] batadv_slave_1 (unregistering): left promiscuous mode [ 146.947348][T10174] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.959174][T10176] netlink: 20 bytes leftover after parsing attributes in process `syz.9.2350'. [ 147.209620][T10184] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 147.222017][T10184] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 147.232409][T10184] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 147.369985][T10186] lo speed is unknown, defaulting to 1000 [ 147.879469][T10207] tipc: New replicast peer: 255.255.255.32 [ 147.885373][T10207] tipc: Enabled bearer , priority 10 [ 147.898556][T10205] lo speed is unknown, defaulting to 1000 [ 148.006441][T10216] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2362'. [ 148.025076][T10216] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10216 comm=syz.8.2362 [ 148.025132][T10219] lo speed is unknown, defaulting to 1000 [ 148.269587][T10227] lo speed is unknown, defaulting to 1000 [ 148.746000][T10241] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2369'. [ 148.807559][T10243] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2370'. [ 148.921851][T10243] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2370'. [ 149.122676][T10250] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2373'. [ 149.161858][T10250] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.179646][ T29] kauditd_printk_skb: 388 callbacks suppressed [ 149.179660][ T29] audit: type=1400 audit(2000000107.180:3180): avc: denied { write } for pid=10244 comm="syz.7.2371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 149.223205][T10250] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.540110][T10260] xt_CT: You must specify a L4 protocol and not use inversions on it [ 150.358028][ T29] audit: type=1326 audit(2000000108.360:3181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10268 comm="syz.8.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 150.382334][ T29] audit: type=1326 audit(2000000108.360:3182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10268 comm="syz.8.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 150.555304][ T29] audit: type=1326 audit(2000000108.360:3183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10268 comm="syz.8.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 150.579800][ T29] audit: type=1326 audit(2000000108.360:3184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10268 comm="syz.8.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 150.603502][ T29] audit: type=1326 audit(2000000108.360:3185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10268 comm="syz.8.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 150.627422][ T29] audit: type=1326 audit(2000000108.410:3186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10268 comm="syz.8.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 150.651582][ T29] audit: type=1326 audit(2000000108.410:3187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10268 comm="syz.8.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 150.659379][T10275] lo speed is unknown, defaulting to 1000 [ 150.675390][ T29] audit: type=1326 audit(2000000108.410:3188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10268 comm="syz.8.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 150.705371][ T29] audit: type=1326 audit(2000000108.410:3189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10268 comm="syz.8.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45219af749 code=0x7ffc0000 [ 150.789358][T10278] netlink: 'syz.7.2381': attribute type 12 has an invalid length. [ 151.064123][T10290] lo speed is unknown, defaulting to 1000 [ 152.276850][T10317] loop7: detected capacity change from 0 to 1024 [ 152.286969][T10317] EXT4-fs: Ignoring removed orlov option [ 152.296228][T10321] lo speed is unknown, defaulting to 1000 [ 152.516230][T10317] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.645049][T10329] tipc: Started in network mode [ 152.651681][T10329] tipc: Node identity b6f1a5b84755, cluster identity 4711 [ 152.661204][T10329] tipc: Enabled bearer , priority 0 [ 152.686733][T10336] xt_CT: You must specify a L4 protocol and not use inversions on it [ 152.697383][T10328] tipc: Resetting bearer [ 152.739020][T10328] tipc: Disabling bearer [ 152.850607][T10317] ================================================================== [ 152.859491][T10317] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 152.868811][T10317] [ 152.871146][T10317] write to 0xffff88811a0ec5f8 of 4 bytes by task 10332 on cpu 0: [ 152.878880][T10317] writeback_single_inode+0x150/0x3f0 [ 152.884285][T10317] sync_inode_metadata+0x5b/0x90 [ 152.889360][T10317] generic_buffers_fsync_noflush+0xd9/0x120 [ 152.895308][T10317] ext4_sync_file+0x1ab/0x690 [ 152.900119][T10317] vfs_fsync_range+0x10d/0x130 [ 152.904914][T10317] ext4_buffered_write_iter+0x34f/0x3c0 [ 152.910513][T10317] ext4_file_write_iter+0x387/0xf60 [ 152.915766][T10317] iter_file_splice_write+0x666/0xa60 [ 152.921192][T10317] direct_splice_actor+0x156/0x2a0 [ 152.926709][T10317] splice_direct_to_actor+0x312/0x680 [ 152.933616][T10317] do_splice_direct+0xda/0x150 [ 152.938407][T10317] do_sendfile+0x380/0x650 [ 152.942852][T10317] __x64_sys_sendfile64+0x105/0x150 [ 152.948091][T10317] x64_sys_call+0x2bb4/0x3000 [ 152.953500][T10317] do_syscall_64+0xd2/0x200 [ 152.958026][T10317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.964838][T10317] [ 152.967535][T10317] read to 0xffff88811a0ec5f8 of 4 bytes by task 10317 on cpu 1: [ 152.975289][T10317] generic_buffers_fsync_noflush+0x80/0x120 [ 152.982778][T10317] ext4_sync_file+0x1ab/0x690 [ 152.987478][T10317] vfs_fsync_range+0x10d/0x130 [ 152.992351][T10317] ext4_buffered_write_iter+0x34f/0x3c0 [ 152.997912][T10317] ext4_file_write_iter+0x387/0xf60 [ 153.003209][T10317] iter_file_splice_write+0x666/0xa60 [ 153.008690][T10317] direct_splice_actor+0x156/0x2a0 [ 153.014099][T10317] splice_direct_to_actor+0x312/0x680 [ 153.019860][T10317] do_splice_direct+0xda/0x150 [ 153.024645][T10317] do_sendfile+0x380/0x650 [ 153.029180][T10317] __x64_sys_sendfile64+0x105/0x150 [ 153.034591][T10317] x64_sys_call+0x2bb4/0x3000 [ 153.039295][T10317] do_syscall_64+0xd2/0x200 [ 153.043823][T10317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.049822][T10317] [ 153.052156][T10317] value changed: 0x00000070 -> 0x00000002 [ 153.058068][T10317] [ 153.060402][T10317] Reported by Kernel Concurrency Sanitizer on: [ 153.066916][T10317] CPU: 1 UID: 0 PID: 10317 Comm: syz.7.2394 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 153.078493][T10317] Tainted: [W]=WARN [ 153.082615][T10317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 153.092773][T10317] ================================================================== [ 153.189025][ T8460] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.865844][ T23] page_pool_release_retry() stalled pool shutdown: id 52, 1 inflight 60 sec