last executing test programs: 4m34.281246795s ago: executing program 32 (id=3316): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0xce3, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000010000304fcffffd02806696a264cf3ea", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB], 0x40}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) 3m47.537130328s ago: executing program 33 (id=5011): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x86, &(0x7f0000000140)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3c, 0x78, 0x0, 0x0, 0xfc, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "3bce5a3801516524a9b2f4989e70f5053314614779293759bba284467d6e2d5a", "33f90c166a38c8add632356bbf5d5b5a", {"4ccf866522fea26fec53ae8226795aca", "c179ec8e25addbedb764d7d7a9005ff6"}}}}}}}, 0x0) 2m35.612244147s ago: executing program 34 (id=7496): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0x80, 0x2a, 0x3, 0xbbda, 0x0, 0x20}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000040)={0x80, 0x18, 0x2, 0xfffffff9, 0x0, 0x9}) 2m34.045232978s ago: executing program 35 (id=7538): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25df9bfb, {0x0, 0x0, 0x0, r3, {0xb, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS_MASK={0x5, 0x51, 0x8}, @TCA_FLOWER_KEY_ENC_IP_TOS={0x5, 0x50, 0x2}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) 2m28.314118893s ago: executing program 2 (id=7681): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) 2m28.264144804s ago: executing program 2 (id=7684): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) read(r1, &(0x7f0000000200)=""/21, 0x15) connect$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 2m27.423382375s ago: executing program 2 (id=7699): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_context(r2, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 2m27.392909536s ago: executing program 2 (id=7702): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x389380a, 0x0) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x1) 2m27.357097616s ago: executing program 2 (id=7705): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 2m27.0957637s ago: executing program 2 (id=7716): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000fd41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 2m27.095639s ago: executing program 36 (id=7716): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000fd41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 2m16.007853958s ago: executing program 9 (id=8025): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 2m15.863488839s ago: executing program 9 (id=8032): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000240)="f2435f0100088000000000850800", 0xe, 0x20040010, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x31}, 0x14) 2m15.80059494s ago: executing program 9 (id=8036): socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0xffffff, 0x100000}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f000000fe00000000000000", 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x200, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfe}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) 2m15.254479608s ago: executing program 9 (id=8055): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000ac0)={[{@noblock_validity}, {}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x578, &(0x7f0000002b40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x0, 0x3010, 0x3}, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) 2m15.010189171s ago: executing program 9 (id=8062): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x20}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000014c0)=@newtfilter={0x84, 0x2c, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xa, 0xfff3}, {}, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}, @filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x2, 0x5, 0x800, 0x0, {0x7, 0x1, 0x2, 0x7, 0x5}, {0x1, 0x2, 0xfffe, 0x3, 0x607, 0xd2}, 0x0, 0x6, 0x7}}]}]}}]}, 0x84}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2m13.806971127s ago: executing program 9 (id=8117): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xf}, {0xffff, 0xffff}, {0xfff0, 0xa}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20048845}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000001b640)=@deltfilter={0x24, 0x2d, 0x5, 0x70bd2a, 0x25dfdbf9, {0x0, 0x0, 0x0, r3, {0xfff3, 0x9}, {0x2, 0xf}, {0x1, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 2m13.802298127s ago: executing program 37 (id=8117): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xf}, {0xffff, 0xffff}, {0xfff0, 0xa}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20048845}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000001b640)=@deltfilter={0x24, 0x2d, 0x5, 0x70bd2a, 0x25dfdbf9, {0x0, 0x0, 0x0, r3, {0xfff3, 0x9}, {0x2, 0xf}, {0x1, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 1m33.021872761s ago: executing program 0 (id=9783): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1m32.606625416s ago: executing program 0 (id=9797): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) waitid(0x1, r1, 0x0, 0x8, 0x0) 1m32.542983587s ago: executing program 0 (id=9798): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0) mknod(&(0x7f0000000140)='./file1/file3\x00', 0xc000, 0x9) rename(&(0x7f00000003c0)='./file1/file3\x00', &(0x7f0000000100)='./file0\x00') 1m32.542244387s ago: executing program 0 (id=9801): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xc0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 1m32.526575477s ago: executing program 0 (id=9802): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 1m28.682851608s ago: executing program 0 (id=9930): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) 1m28.58614142s ago: executing program 38 (id=9930): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) 44.28021501s ago: executing program 3 (id=11737): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x74bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newtfilter={0x478, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x6db6ec49e3ab5510}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0x448, 0x2, [@TCA_FLOW_POLICE={0x444, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x237b, 0x20000000, 0x6, 0x9, 0xffffff00, {0x5, 0x2, 0x100, 0x6781, 0x3, 0xc}, {0x4, 0x0, 0x7, 0x7, 0x8, 0xfffffffb}, 0x7f, 0x0, 0xca19}}, @TCA_POLICE_RATE={0x404, 0x2, [0xc2e, 0x8001, 0xfffffffd, 0x3, 0x9, 0x8000, 0x6, 0x0, 0x6, 0x40, 0x1, 0x101, 0x7f, 0xaab, 0x3, 0xffffeb5b, 0x1000, 0x0, 0xfffffffe, 0x3c8a5119, 0x3, 0x3, 0x2, 0x9, 0x9, 0x8001, 0x5, 0x6, 0xd02, 0x3, 0x5, 0x1, 0x9, 0xe6, 0x401, 0xa, 0xf1d7, 0xff, 0x8, 0x378, 0xe8, 0x7, 0x3510, 0x3e81e08a, 0x8, 0x7ff, 0x3, 0xa, 0xffffffff, 0x3, 0x5, 0xe7, 0x5, 0x2, 0x7, 0x0, 0x7, 0x1, 0x7fffffff, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x7, 0xfffffff9, 0x3928, 0x4, 0x21, 0x6, 0x71d, 0x9, 0x5, 0x3, 0x3, 0x0, 0x5, 0x4, 0xe, 0x2, 0xb, 0x6, 0x8, 0x9, 0x0, 0x4, 0x40, 0xfff, 0x100, 0x40800, 0x3, 0x2, 0x1, 0xffffbf31, 0x3, 0x97d6361, 0xc40, 0xffffffff, 0x3, 0x7fffffff, 0x0, 0xbe, 0x6, 0xfffffffb, 0x1, 0x4, 0x0, 0xfffffff7, 0x1, 0x6, 0xfffffff8, 0x9, 0x5, 0x6, 0x8, 0xea8, 0xf7800000, 0x2cf, 0x3, 0xced7, 0x3800000, 0xe, 0x3, 0x9, 0x6, 0x2, 0x5, 0xe, 0x0, 0xfffffffc, 0x9, 0x9, 0x0, 0x7, 0x6, 0xd, 0x4a1, 0x8, 0x0, 0x1, 0x4, 0x9, 0xf2, 0xfffffff1, 0x40, 0x1000, 0x7, 0x7, 0x2, 0xfffffffb, 0x7, 0x200, 0x7f, 0x5, 0x9, 0x0, 0x10001, 0x5, 0x8000, 0x3, 0x1a, 0x4, 0xffff0000, 0x9, 0x6, 0xffffffff, 0x5, 0xd, 0x2, 0x62e, 0x8, 0xfffffffc, 0x7f, 0xb939, 0x9, 0x5, 0x1c000000, 0x25c3, 0xd, 0x4, 0x5, 0x4, 0xddc3, 0x3ff, 0x25c1, 0x1, 0xf80000, 0x4, 0x2, 0x20000, 0x80000001, 0x0, 0x0, 0x600000, 0x5, 0xfffffffd, 0xffffff64, 0x8, 0x2, 0x9, 0x3, 0x6, 0x555, 0x10000, 0x4, 0x0, 0xe, 0x4, 0x7, 0x1, 0xfffff801, 0xe054, 0x39, 0x2, 0x8, 0x101, 0x4, 0x8001, 0xf, 0x6, 0x5, 0x1, 0x0, 0x9, 0x0, 0x2, 0x4, 0x3, 0x0, 0x7, 0x4, 0x3, 0xcf, 0x7, 0x1, 0x140000, 0x5, 0x1, 0x6, 0x9, 0x8, 0x0, 0x2, 0x5, 0x0, 0x4, 0x8, 0xc, 0xfffffffc, 0xdd99, 0x3, 0x6, 0xa, 0x9, 0x4]}]}]}}]}, 0x478}}, 0x400c084) 44.216293581s ago: executing program 3 (id=11741): socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) unshare(0x2040400) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) recvmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x40) 44.186444711s ago: executing program 3 (id=11743): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) 44.018146073s ago: executing program 3 (id=11754): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='mountinfo\x00') sendfile(r0, r0, 0x0, 0x1000) 43.981289694s ago: executing program 3 (id=11758): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 43.981019194s ago: executing program 3 (id=11760): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 43.943846485s ago: executing program 39 (id=11760): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 9.191866108s ago: executing program 7 (id=12736): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x160, 0x7}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000340)='./file0\x00', 0x0, 0x10}, 0x18) 9.114455409s ago: executing program 7 (id=12739): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xff05, 0x4f34, 0x8c80, 0x9, 0x0, "5f730000a9003f00"}) r1 = syz_io_uring_setup(0x110, &(0x7f00000003c0)={0x0, 0xfad6, 0x100, 0x1}, &(0x7f00000029c0)=0x0, &(0x7f0000002a00)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x5f) 9.0744332s ago: executing program 7 (id=12741): fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x5cbd, &(0x7f0000000080)={0x0, 0x672e, 0x1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 8.989786321s ago: executing program 7 (id=12744): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d0000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000640)='./file1\x00', 0x4800, &(0x7f0000000240)=ANY=[], 0xfd, 0x11ff, &(0x7f0000000f00)="$eJzs3E+LHEUYB+A348bdbNw/aowmBy3w4qnJ7sGTIItsQHZAiVkhEYSO26vDtjPD9LAwIkZPXv0cnr0JfoO9+Bm87cVjDmJLurMmEyeRHLIDyfMcpl+q6kd1wTDQQ1Ufv/fT1wf7Vbafj6Nz5kx0hhHpTooUnTjx5k57vXFzZ6vb3b6W0tWt6xvvppRW3/rts28XI+L8p7+s/roYR+ufH/+5+cfRxaNLx39f/6pXpV6V+oNxytOtwWCc3yqLtNerDrKUPi6LvCpSr18Vo6n+/XIwHE5S3t9bWR6OiqpKeX+SDopJGg/SeDRJ+Zd5r5+yLEsry8Ejnf3/Ibs/36nrOqKuz8aLUdd1fS6W43y8FCuxGt9HxMvxSrwaF+K1uBivxxtxqRl1GrcPAAAAAAAAAAAAAAAAAAAAz4/Hnf9fi3Xn/wEAAAAAAAAAAAAAAAAAAOAUfHLj5s5Wt7t9LaWliPLHw93D3fba9m/tRy/KKOJKrMVf0Zz+b7X11Q+721dSYz1+KG/fy98+3H2hzd/9uJvfaF4ncC+/0PSd5DfafJrOL8byg/NvxlpcmD3/5sz8Urzz9gP5LNbi9y9iEGXsNXPfz3+3kdIHH3Ufyl9uxgEAAMCzIEv/mvn8nmWP6m/zT/D/wEPP1wtxeWG+ayeimnxzkHfKYtQU5Umx9J8WxWOKxemWzlOaqxNzX6niWS3OxXTLvH+ZOA33vwbzvhMAAAAAAAAAAACexFPeV7gQM3aWvT+fpQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/sAPHAgAAAADC/K3T6NgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYKgAAAD///7lyMc=") mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1333404, 0x0) chroot(&(0x7f0000000040)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 8.902188142s ago: executing program 7 (id=12747): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 8.417700238s ago: executing program 7 (id=12767): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) 8.406340488s ago: executing program 40 (id=12767): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) 1.890214445s ago: executing program 4 (id=12897): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x4, 0x1af}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x0, 0x4800, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r5, 0x0, 0x4ab}, 0x18) io_uring_enter(r1, 0x47f8, 0x0, 0x0, 0x0, 0x0) 1.669942868s ago: executing program 6 (id=12906): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x509e, 0x0, 0x0, 0xbfdffffc}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 1.653627569s ago: executing program 4 (id=12907): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) sync() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r2) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 1.389122592s ago: executing program 4 (id=12916): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x2e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40010040) r4 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x11b, 0x2, &(0x7f0000000900)=r3, 0x4) 1.370479322s ago: executing program 6 (id=12917): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 1.294975183s ago: executing program 6 (id=12918): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="011f0000000000000000020000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x40) 1.283503633s ago: executing program 4 (id=12930): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x4000000) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, @perf_bp={0x0, 0x5}, 0x45ff5eb5c5b446aa, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) syz_clone(0x800500, 0x0, 0x0, 0x0, 0x0, 0x0) 1.264729583s ago: executing program 8 (id=12922): r0 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r0, &(0x7f00000004c0)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) 1.235904703s ago: executing program 6 (id=12923): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200c840, &(0x7f0000000400)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fowner_lt}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}, 0x64, 0x53b, &(0x7f0000000f80)="$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") syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x74, 0x2}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f00000000c0), 0xfe, 0x4ee, &(0x7f0000000880)="$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") 784.35606ms ago: executing program 6 (id=12926): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000840)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffe, @empty}, 0x1c) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 623.728012ms ago: executing program 5 (id=12929): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) sendmmsg(r1, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 572.654103ms ago: executing program 5 (id=12931): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x100c416, &(0x7f00000000c0)={[{@dots}, {@fat=@discard}, {@fat=@nfs_nostale_ro}, {@fat=@nfs}, {@fat=@sys_immutable}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@fat=@allow_utime}, {@nodots}, {@nodots}, {}, {@fat=@dos1xfloppy}, {@dots}, {@dots}, {@nodots}, {@fat=@flush}, {@dots}, {@dots}, {@dots}]}, 0x1, 0x1f0, &(0x7f0000000300)="$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") 506.737134ms ago: executing program 5 (id=12933): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7c8) creat(&(0x7f0000000380)='./file0\x00', 0x80) 446.963484ms ago: executing program 5 (id=12934): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r1 = epoll_create(0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002640), 0x80800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000002680)={0x2}) r3 = dup2(r0, r0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) 420.411365ms ago: executing program 4 (id=12935): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000034000000030a010100000000000000000100000209000b0073797a31000000000900010073797a300000000008000a4000000004d4010000020a05"], 0x250}}, 0x0) 377.747895ms ago: executing program 1 (id=12936): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 323.046746ms ago: executing program 4 (id=12937): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x29d9d106d4d639cf) fallocate(r0, 0x0, 0x0, 0x2000402) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0xfffffffffffffffd) pipe(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 269.815057ms ago: executing program 1 (id=12938): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x8001, 0xfc, 0x1, 0x3, 0x6, 0xcb, 0x4}, 0x1c) dup3(r3, r2, 0x0) 242.026597ms ago: executing program 6 (id=12939): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='rseq_update\x00', r0}, 0x18) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000400), 0x8) 241.559527ms ago: executing program 8 (id=12940): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f00000000c0)={@broadcast}, &(0x7f0000000100)=0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x1b3a, 0x4) sendmmsg(r1, &(0x7f000000aec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="23a4b502", 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000900)="bf83", 0x2}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002ec0)="319e871e58a3877f7a6edbfdf31eb6a3ba528ece56607182def85e748bf68bcf3598a23fdc495a68e8112bb68534687231127fb3f684478c27302224587bdbb4caf43c7ef89c72cb9b65427b5e47497c8390d2", 0x53}], 0x1}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000002f80)="a897a4b2", 0x4}], 0x1, &(0x7f000000b340)=ANY=[@ANYBLOB="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"], 0x11c0}}], 0x4, 0x28080) 217.776807ms ago: executing program 1 (id=12941): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000002}, 0x18) r3 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 130.475959ms ago: executing program 1 (id=12945): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r2) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r0, &(0x7f0000000180)='9', 0x1, 0x0, &(0x7f0000000200)={0x11, 0x7, r3, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r3, 0x1, 0x6, @local}, 0x10) 79.789969ms ago: executing program 1 (id=12946): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000001b400)=ANY=[@ANYBLOB="1c0000006800e97800000000000000000a0000000000000004000400"], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000019140)=ANY=[@ANYBLOB="200000006800e97800000000000000000a0000000000000008000500", @ANYRES32=r3, @ANYBLOB="216cd05960ffd77a126547a77f777a186cbb1267ce2001130db0d1033cb0cb4c4bbe4e18aec177b2dd782fc511e5b47695c6af82fb012634f946fef14d44752465ebd504"], 0x20}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001800dd8d000000000000000002000000000000060000000008001e0002"], 0x30}}, 0x4090) 79.384329ms ago: executing program 8 (id=12947): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) 55.420869ms ago: executing program 5 (id=12948): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x18}}], 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x18}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) mlockall(0x7) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000e8f4fbff000000004000001d8500000007000000440000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000e80)='kmem_cache_free\x00', r3}, 0x18) connect$unix(r2, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 44.39473ms ago: executing program 8 (id=12949): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x0, 0x11, 0x148, 0x0, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 626.44µs ago: executing program 8 (id=12950): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmsg$netlink(r1, 0x0, 0x40000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/4081, 0xff1}], 0x1}}], 0x1, 0x0, 0x0) 0s ago: executing program 1 (id=12951): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/FH50/9GTqJCAqqp7ypiIPbdaAjNKKBUS4sITjmWY2dtrEzVpNwCwJvuuimf9cVRAhCdBEEYhddhRLeddGdd15kV0lEJ+Y0N5tapk7y/brYHvZ8P4fv+bPD9h1s+vjda9GwY4TNlFTXV0l1u+RktkqapVoW5OTI9ZH3+85duHg6EAx2nFXtDHT7/KradGC09+bwobHUjvMvm17XyXjzpekZ/9T47vE909+7r0YcjTgai6fU1L54PGX22Zb233eihuoZ2zIdSyMxx0qW9MN2PJHIqBnrb2xIJC3HUTOW0aiV0VRcU8mMmlfMSEwNw9DGBsHKhtOPAst3Q89nXVdmUu9cty4nruvmX6zfxOmhwubOv+sWnf87lZ4SNlHRTb1exB5Kh9KhwnOhHwhLRGyxpFW88k3y14j7eMSdu1Tyjzf8I8HJo2/fqGqzDNrZ+Xw2HfKU5n3idT2FTEGh7jwV7PBpQWn+P2kozvvFK7vK5/1l87VyuKUob4hXJi9LXGyZGD34Zapr6MFCftCneqIruCT/v/QvHqZnnyt0fgAAAAAAAAAAWAtDfyq7fm/kB9weUNXGJf1CvtzvA0vX51vLrs/XyN6ayu47AAAAAADbhZMZiJq2bSX/ssh/lV+P7fx7xZNbvz94f+fKY1raPBPtH3KJrbBff1B87dkS0ygtZH71abXBnnV+pywWn9ZlO1Xz81t+zMnejy9W3U7tL8dnOWMbf1cCAAAAsBEWP/S3STb8Kp3tOXav0nMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGC7WcNfjk08LNfSfLHzablWpfcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgJT8CAAD//wva0Pw=") r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r2, r2, 0x0, 0x800000009) kernel console output (not intermixed with test programs): 603] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 327.480703][T29624] netlink: 976 bytes leftover after parsing attributes in process `syz.3.10839'. [ 327.529115][T29627] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 327.536680][T29627] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 328.422567][ T8924] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 328.529612][T29759] netlink: 'syz.1.10902': attribute type 9 has an invalid length. [ 328.551381][T29765] SELinux: syz.8.10905 (29765) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 328.921072][T29792] usb usb8: usbfs: interface 0 claimed by hub while 'syz.8.10917' sets config #0 [ 329.087973][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 329.087992][ T29] audit: type=1326 audit(2001052175.601:16150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29801 comm="syz.8.10922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2543e7e969 code=0x7ffc0000 [ 329.117994][ T29] audit: type=1326 audit(2001052175.601:16151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29801 comm="syz.8.10922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2543e7e969 code=0x7ffc0000 [ 329.141773][ T29] audit: type=1326 audit(2001052175.601:16152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29801 comm="syz.8.10922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2543e7e969 code=0x7ffc0000 [ 329.165377][ T29] audit: type=1326 audit(2001052175.601:16153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29801 comm="syz.8.10922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2543e7e969 code=0x7ffc0000 [ 329.189156][ T29] audit: type=1326 audit(2001052175.601:16154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29801 comm="syz.8.10922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f2543e7e969 code=0x7ffc0000 [ 329.212943][ T29] audit: type=1326 audit(2001052175.601:16155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29801 comm="syz.8.10922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2543e7e969 code=0x7ffc0000 [ 329.237054][ T29] audit: type=1326 audit(2001052175.612:16156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29801 comm="syz.8.10922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f2543e7e969 code=0x7ffc0000 [ 329.241019][T29806] $Hÿ: renamed from bond0 (while UP) [ 329.260770][ T29] audit: type=1326 audit(2001052175.612:16157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29801 comm="syz.8.10922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2543e7e969 code=0x7ffc0000 [ 329.290042][ T29] audit: type=1326 audit(2001052175.612:16158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29801 comm="syz.8.10922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2543e7e969 code=0x7ffc0000 [ 329.315657][T29806] $Hÿ: entered promiscuous mode [ 329.320790][T29806] bond_slave_0: entered promiscuous mode [ 329.326596][T29806] bond_slave_1: entered promiscuous mode [ 329.403834][ T29] audit: type=1400 audit(2001052175.937:16159): avc: denied { ioctl } for pid=29814 comm="syz.8.10928" path="socket:[96098]" dev="sockfs" ino=96098 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 329.499484][T29831] block device autoloading is deprecated and will be removed. [ 329.583877][T29843] IPVS: Error connecting to the multicast addr [ 329.623159][T29845] msdos: Unknown parameter 'ÿÿ01777777777777777777777ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 329.702436][T29864] sch_tbf: burst 3092 is lower than device lo mtu (65550) ! [ 329.911884][T29893] SELinux: failed to load policy [ 330.766859][T29936] __nla_validate_parse: 5 callbacks suppressed [ 330.766874][T29936] netlink: 3136 bytes leftover after parsing attributes in process `syz.3.10984'. [ 331.080375][T30000] sch_tbf: burst 0 is lower than device lo mtu (16) ! [ 331.098262][T30002] netlink: 132 bytes leftover after parsing attributes in process `syz.7.11015'. [ 331.170190][T30014] ref_ctr_offset mismatch. inode: 0x3271 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 331.205096][T30018] mmap: syz.8.11023 (30018): VmData 29077504 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. [ 331.419080][T30041] netlink: 'syz.7.11031': attribute type 3 has an invalid length. [ 331.472765][T30046] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 331.738292][T30056] netlink: 'syz.8.11047': attribute type 11 has an invalid length. [ 331.762242][T30056] netlink: 448 bytes leftover after parsing attributes in process `syz.8.11047'. [ 331.900552][T30070] bridge0: port 5(vlan2) entered blocking state [ 331.907116][T30070] bridge0: port 5(vlan2) entered disabled state [ 331.915482][T30070] vlan2: entered allmulticast mode [ 331.920694][T30070] bridge0: entered allmulticast mode [ 331.943705][T30070] vlan2: left allmulticast mode [ 331.948705][T30070] bridge0: left allmulticast mode [ 332.116755][T30092] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11056'. [ 332.125942][T30092] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11056'. [ 332.483343][T30140] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11079'. [ 332.588328][T30148] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11083'. [ 332.659799][T30161] xt_hashlimit: max too large, truncated to 1048576 [ 332.702901][T30167] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 332.778424][T30177] ref_ctr_offset mismatch. inode: 0x433 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 332.856209][T30180] bridge0: port 4(vlan3) entered blocking state [ 332.862574][T30180] bridge0: port 4(vlan3) entered disabled state [ 332.871616][T30180] vlan3: entered allmulticast mode [ 332.876792][T30180] bridge0: entered allmulticast mode [ 332.941389][T30180] vlan3: left allmulticast mode [ 332.946407][T30180] bridge0: left allmulticast mode [ 333.018478][T30195] tipc: Enabling of bearer rejected, already enabled [ 333.041079][T30191] Falling back ldisc for ttyS3. [ 333.052782][T30193] lo speed is unknown, defaulting to 1000 [ 333.223061][ T8928] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 333.248069][T30219] pim6reg1: entered promiscuous mode [ 333.253432][T30219] pim6reg1: entered allmulticast mode [ 333.737865][T30279] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 333.785487][T30287] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11146'. [ 333.794694][T30287] IPVS: Error joining to the multicast group [ 333.882385][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 333.882404][ T29] audit: type=1400 audit(2001052180.640:16312): avc: denied { create } for pid=30301 comm="syz.4.11152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 333.908847][T30300] serio: Serial port ptm1 [ 333.918338][ T29] audit: type=1400 audit(2001052180.672:16313): avc: denied { write } for pid=30301 comm="syz.4.11152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 333.972271][T30311] netlink: 'syz.4.11156': attribute type 13 has an invalid length. [ 333.998010][T30311] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 334.022460][ T2968] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 334.060788][ T2968] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 334.078797][ T29] audit: type=1400 audit(2001052180.840:16314): avc: denied { rename } for pid=30320 comm="+}[@" name="file0" dev="tmpfs" ino=3910 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 334.220996][ T29] audit: type=1326 audit(2001052180.987:16315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30347 comm="syz.4.11173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 334.244747][ T29] audit: type=1326 audit(2001052180.987:16316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30347 comm="syz.4.11173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 334.297006][ T29] audit: type=1326 audit(2001052181.050:16317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30347 comm="syz.4.11173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 334.320792][ T29] audit: type=1326 audit(2001052181.050:16318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30347 comm="syz.4.11173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 334.320826][ T29] audit: type=1326 audit(2001052181.050:16319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30347 comm="syz.4.11173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 334.368551][ T29] audit: type=1326 audit(2001052181.050:16320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30347 comm="syz.4.11173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 334.392262][ T29] audit: type=1326 audit(2001052181.050:16321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30347 comm="syz.4.11173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 334.511912][T30372] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 334.522416][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 334.687302][T30400] netlink: 'syz.4.11198': attribute type 1 has an invalid length. [ 334.707312][T30400] 8021q: adding VLAN 0 to HW filter on device bond5 [ 334.726743][T30400] bond5: (slave gretap2): making interface the new active one [ 334.735812][T30400] bond5: (slave gretap2): Enslaving as an active interface with an up link [ 334.750243][T30403] vhci_hcd: invalid port number 96 [ 334.755420][T30403] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 334.975344][T15979] page_pool_release_retry() stalled pool shutdown: id 158, 2 inflight 60 sec [ 335.118979][T30454] loop7: detected capacity change from 0 to 164 [ 335.162096][T30454] wg1: attempt to access beyond end of device [ 335.162096][T30454] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 335.197741][T30454] wg1: attempt to access beyond end of device [ 335.197741][T30454] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 335.419809][T30481] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11236'. [ 335.428905][T30481] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11236'. [ 335.476034][T30490] loop7: detected capacity change from 0 to 764 [ 335.487875][T30490] Symlink component flag not implemented [ 335.493935][T30490] Symlink component flag not implemented (7) [ 335.496568][T30485] lo speed is unknown, defaulting to 1000 [ 335.578012][T30494] lo speed is unknown, defaulting to 1000 [ 336.035095][T30532] netlink: 209836 bytes leftover after parsing attributes in process `syz.8.11258'. [ 336.146080][T30546] netlink: 'syz.3.11264': attribute type 1 has an invalid length. [ 336.169434][T30546] 8021q: adding VLAN 0 to HW filter on device bond1 [ 336.189486][T30546] bond1: (slave ip6gretap1): making interface the new active one [ 336.198462][T30546] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 336.206277][T30546] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 336.214255][T30546] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 336.232541][ T8945] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 336.255042][ T3379] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 336.273128][T30555] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30555 comm=syz.4.11267 [ 336.285917][T30555] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30555 comm=syz.4.11267 [ 336.300675][T30549] random: crng reseeded on system resumption [ 336.422943][T30564] Falling back ldisc for ttyS3. [ 336.692237][T30599] netlink: 'syz.7.11287': attribute type 1 has an invalid length. [ 336.706557][T30599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.727069][T30599] bond0: (slave ip6gretap1): making interface the new active one [ 336.736392][T30599] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 336.744214][T30599] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 336.752110][T30599] bond0: (slave ip6gretap1): Enslaving as an active interface with an up link [ 336.765963][ T8953] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 336.882070][T30619] netlink: 'syz.8.11296': attribute type 1 has an invalid length. [ 336.895613][T30619] 8021q: adding VLAN 0 to HW filter on device bond3 [ 336.929185][T30619] bond3: (slave gretap1): making interface the new active one [ 336.937659][T30619] bond3: (slave gretap1): Enslaving as an active interface with an up link [ 337.069179][T30645] xt_CT: No such helper "pptp" [ 337.113578][T30652] netlink: 'syz.7.11312': attribute type 6 has an invalid length. [ 337.121644][T30652] netlink: 164 bytes leftover after parsing attributes in process `syz.7.11312'. [ 337.205515][T30664] atomic_op ffff88813fb7ad28 conn xmit_atomic 0000000000000000 [ 337.422359][T30697] xt_CT: No such helper "pptp" [ 337.434995][T30702] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11335'. [ 337.541830][T30709] netlink: 80 bytes leftover after parsing attributes in process `syz.7.11338'. [ 337.659665][T30716] xt_connbytes: Forcing CT accounting to be enabled [ 337.674077][T30716] Cannot find add_set index 0 as target [ 337.818785][T30718] loop7: detected capacity change from 0 to 8192 [ 337.845481][T30718] syz.7.11343: attempt to access beyond end of device [ 337.845481][T30718] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 337.890160][T30718] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 337.898098][T30718] FAT-fs (loop7): Filesystem has been set read-only [ 337.922926][T30718] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 337.940970][T30718] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 338.029710][T30730] loop7: detected capacity change from 0 to 512 [ 338.032952][ T8945] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 338.054963][T30730] EXT4-fs error (device loop7): ext4_iget_extra_inode:4693: inode #15: comm syz.7.11347: corrupted in-inode xattr: invalid ea_ino [ 338.078041][T30730] EXT4-fs error (device loop7): ext4_orphan_get:1396: comm syz.7.11347: couldn't read orphan inode 15 (err -117) [ 338.147083][T30730] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.198423][T22073] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.210710][T30743] netlink: 'syz.4.11352': attribute type 10 has an invalid length. [ 338.290741][T30753] netlink: 'syz.3.11357': attribute type 12 has an invalid length. [ 338.506995][T30787] netlink: 'syz.3.11371': attribute type 3 has an invalid length. [ 338.550631][T30795] netlink: 'syz.3.11374': attribute type 1 has an invalid length. [ 338.558659][T30795] netlink: 224 bytes leftover after parsing attributes in process `syz.3.11374'. [ 338.663354][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 338.663371][ T29] audit: type=1326 audit(2001052185.658:16483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.699528][ T29] audit: type=1326 audit(2001052185.658:16484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.723363][ T29] audit: type=1326 audit(2001052185.658:16485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.747522][ T29] audit: type=1326 audit(2001052185.658:16486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.771364][ T29] audit: type=1326 audit(2001052185.658:16487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.795288][ T29] audit: type=1326 audit(2001052185.658:16488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.819057][ T29] audit: type=1326 audit(2001052185.658:16489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.842733][ T29] audit: type=1326 audit(2001052185.690:16490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.866553][ T29] audit: type=1326 audit(2001052185.690:16491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.871481][ T8928] ip6_tnl_xmit_ctl: 14 callbacks suppressed [ 338.871497][ T8928] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 338.890279][ T29] audit: type=1326 audit(2001052185.690:16492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30810 comm="syz.7.11382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 338.981249][T30825] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.989773][T30825] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.998461][T30825] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.006939][T30825] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.090361][T30834] sd 0:0:1:0: device reset [ 339.201809][T30853] hub 9-0:1.0: USB hub found [ 339.211381][T30853] hub 9-0:1.0: 8 ports detected [ 339.232420][T30857] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 339.357066][T30859] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11405'. [ 339.394954][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 339.573995][T30908] serio: Serial port ptm0 [ 339.660568][T30934] 9pnet: p9_errstr2errno: server reported unknown error Ÿjâáë=‹ùÆ«&B [ 339.699085][T30938] sch_tbf: burst 3092 is lower than device lo mtu (65550) ! [ 339.728575][T30941] bridge0: entered allmulticast mode [ 339.829475][T30945] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11439'. [ 339.859116][T30945] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11439'. [ 339.921348][T30961] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 339.996073][T30961] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 340.014384][ T8903] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 340.064688][T30955] lo speed is unknown, defaulting to 1000 [ 340.109600][T30961] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 340.143635][T30972] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 340.168245][T30961] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 340.222026][T30961] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 340.247057][T30961] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 340.268113][T30961] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 340.291743][T30961] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 340.471115][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 340.761381][T31010] netlink: 96 bytes leftover after parsing attributes in process `syz.1.11469'. [ 340.781785][T31013] netlink: 12 bytes leftover after parsing attributes in process `syz.8.11470'. [ 340.842920][T31021] block device autoloading is deprecated and will be removed. [ 341.081784][ T8903] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 341.165422][T31065] loop3: detected capacity change from 0 to 512 [ 341.192423][T31065] EXT4-fs (loop3): 1 orphan inode deleted [ 341.210511][ T8903] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:22: Failed to release dquot type 1 [ 341.258548][T31065] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 341.283791][T31065] ext4 filesystem being mounted at /291/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 341.332901][T27442] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.359528][ T8915] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:34: Failed to release dquot type 1 [ 341.418978][T31092] Invalid ELF header magic: != ELF [ 341.519433][T31109] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11507'. [ 341.530289][T31112] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 341.547724][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 341.631913][T31119] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11511'. [ 341.757215][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 341.798852][T31145] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11524'. [ 341.808234][T31145] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11524'. [ 341.856295][T31150] rdma_op ffff888125fda980 conn xmit_rdma 0000000000000000 [ 341.983186][T31143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 341.991907][T31143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 342.071343][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 342.148322][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 342.534061][T31208] loop3: detected capacity change from 0 to 512 [ 342.597657][ T8928] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 342.658234][T31208] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 342.675948][T31208] EXT4-fs (loop3): mount failed [ 342.802665][T31220] loop3: detected capacity change from 0 to 2048 [ 342.826620][T31220] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 342.962852][T27442] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.041995][T31235] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11560'. [ 343.063136][ T8928] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 343.206792][T31257] vlan0: entered allmulticast mode [ 343.211967][T31257] bond0: entered allmulticast mode [ 343.236675][T31261] loop3: detected capacity change from 0 to 256 [ 343.336464][T31270] xt_nat: multiple ranges no longer supported [ 343.470963][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 343.470979][ T29] audit: type=1400 audit(2001052190.697:16588): avc: denied { write } for pid=31287 comm="syz.3.11584" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 343.656791][ T8903] ip6_tnl_xmit_ctl: 1 callbacks suppressed [ 343.656810][ T8903] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 343.747997][T31313] Falling back ldisc for ttyS3. [ 344.014499][T31339] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11609'. [ 344.023704][T31339] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11609'. [ 344.032926][T31339] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11609'. [ 344.042332][T31339] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11609'. [ 344.051437][T31339] netlink: 'syz.4.11609': attribute type 6 has an invalid length. [ 344.084522][T31341] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11610'. [ 344.215549][T31345] lo speed is unknown, defaulting to 1000 [ 344.253567][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 344.275260][ T29] audit: type=1400 audit(2001052191.537:16589): avc: denied { read } for pid=31354 comm="syz.8.11616" path="socket:[101195]" dev="sockfs" ino=101195 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 344.392825][T31364] tipc: Failed to remove unknown binding: 66,3,3/2886997007:387370860/387370861 [ 344.467834][T31367] bridge: RTM_NEWNEIGH with invalid ether address [ 344.502221][T31371] netlink: 'syz.7.11623': attribute type 2 has an invalid length. [ 344.510431][T31371] netlink: 'syz.7.11623': attribute type 1 has an invalid length. [ 344.576188][T31381] loop3: detected capacity change from 0 to 512 [ 344.624582][T31381] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 344.637460][T31381] EXT4-fs (loop3): 1 truncate cleaned up [ 344.643882][T31381] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 344.674127][T31390] netlink: 'syz.1.11630': attribute type 4 has an invalid length. [ 344.690481][ T29] audit: type=1400 audit(2001052191.978:16590): avc: denied { remove_name } for pid=31380 comm="syz.3.11627" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 344.720591][ T8903] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 344.755294][T27442] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.767173][ T29] audit: type=1400 audit(2001052191.978:16591): avc: denied { unlink } for pid=31380 comm="syz.3.11627" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 344.789983][ T29] audit: type=1400 audit(2001052192.072:16592): avc: denied { remount } for pid=31391 comm="syz.4.11631" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 344.936411][ T29] audit: type=1326 audit(2001052192.240:16593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31403 comm="syz.7.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 344.960264][ T29] audit: type=1326 audit(2001052192.240:16594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31403 comm="syz.7.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 344.984005][ T29] audit: type=1326 audit(2001052192.240:16595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31403 comm="syz.7.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 345.037869][T31412] xt_hashlimit: size too large, truncated to 1048576 [ 345.059887][ T29] audit: type=1326 audit(2001052192.366:16596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31403 comm="syz.7.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 345.083660][ T29] audit: type=1326 audit(2001052192.366:16597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31403 comm="syz.7.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 345.219734][T31423] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 345.228508][T31423] SELinux: failed to load policy [ 345.427844][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 345.863277][ T8916] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 346.034833][T31462] lo speed is unknown, defaulting to 1000 [ 346.366476][T31498] __nla_validate_parse: 6 callbacks suppressed [ 346.366496][T31498] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11676'. [ 346.406568][T31498] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11676'. [ 346.511557][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 346.558563][T31510] Falling back ldisc for ttyS3. [ 346.608119][T31515] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11684'. [ 346.617237][T31515] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11684'. [ 346.626371][T31515] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11684'. [ 346.679715][T31515] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11684'. [ 346.688883][T31515] netlink: 'syz.3.11684': attribute type 6 has an invalid length. [ 346.958701][ T8903] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 346.993879][T31568] wg2: entered promiscuous mode [ 346.998859][T31568] wg2: entered allmulticast mode [ 347.025620][T31574] netlink: 92 bytes leftover after parsing attributes in process `syz.3.11711'. [ 347.147520][T31584] lo speed is unknown, defaulting to 1000 [ 347.534104][T31672] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11725'. [ 347.596585][ T8953] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 347.765492][T31719] gretap1: entered allmulticast mode [ 347.774143][T31719] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 348.015791][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 348.299894][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 348.299910][ T29] audit: type=1400 audit(2001052195.768:16625): avc: denied { mounton } for pid=31799 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 348.454281][T31824] netlink: 'syz.7.11772': attribute type 1 has an invalid length. [ 348.481458][T31824] 8021q: adding VLAN 0 to HW filter on device bond2 [ 348.494510][T31799] lo speed is unknown, defaulting to 1000 [ 348.527404][T31824] bond2: (slave veth3): Enslaving as an active interface with a down link [ 348.541844][ T8915] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 348.547555][T31824] bond2: (slave dummy0): making interface the new active one [ 348.561496][T31824] dummy0: entered promiscuous mode [ 348.566751][T31824] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 348.646918][T31799] chnl_net:caif_netlink_parms(): no params data found [ 348.664621][ T8953] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 348.689057][T31841] syzkaller0: entered allmulticast mode [ 348.715026][T31843] netlink: 'syz.1.11780': attribute type 13 has an invalid length. [ 348.715170][T31841] syzkaller0 (unregistering): left allmulticast mode [ 348.759232][T31836] lo speed is unknown, defaulting to 1000 [ 348.982643][ T2968] lo speed is unknown, defaulting to 1000 [ 348.988490][ T2968] syz0: Port: 1 Link DOWN [ 349.033628][T31799] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.040797][T31799] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.048288][T31799] bridge_slave_0: entered allmulticast mode [ 349.054861][T31799] bridge_slave_0: entered promiscuous mode [ 349.062050][T31799] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.069264][T31799] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.076779][T31799] bridge_slave_1: entered allmulticast mode [ 349.083337][T31799] bridge_slave_1: entered promiscuous mode [ 349.092192][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 349.122869][T31799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.137922][T31799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.149311][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 349.197895][T31799] team0: Port device team_slave_0 added [ 349.204435][T31799] team0: Port device team_slave_1 added [ 349.257186][T31799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.264238][T31799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.290393][T31799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.302432][T31799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.309494][T31799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.335477][T31799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.381794][T31799] hsr_slave_0: entered promiscuous mode [ 349.388736][T31799] hsr_slave_1: entered promiscuous mode [ 349.394739][T31799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.404191][T31799] Cannot create hsr debugfs directory [ 349.424596][T31884] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11795'. [ 349.442305][T31886] loop7: detected capacity change from 0 to 128 [ 349.443388][T31884] netlink: 12 bytes leftover after parsing attributes in process `syz.8.11795'. [ 349.450568][ T8903] bridge_slave_1: left allmulticast mode [ 349.463735][ T8903] bridge_slave_1: left promiscuous mode [ 349.469618][ T8903] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.478150][ T8903] bridge_slave_0: left promiscuous mode [ 349.484057][ T8903] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.508936][ T8903] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 349.555821][ T8903] bond0 (unregistering): (slave gretap1): Releasing backup interface [ 349.609029][ T8903] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 349.619552][ T8903] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 349.630986][ T8903] bond0 (unregistering): Released all slaves [ 349.640080][ T8903] bond1 (unregistering): Released all slaves [ 349.726151][ T8903] IPVS: stopping backup sync thread 31112 ... [ 349.764912][ T29] audit: type=1400 audit(2001052197.311:16626): avc: denied { watch } for pid=31918 comm="syz.8.11800" path="/" dev="configfs" ino=1888 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 349.787394][ T8953] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 349.800065][T31900] lo speed is unknown, defaulting to 1000 [ 349.842156][ T8903] hsr_slave_0: left promiscuous mode [ 349.850483][ T8903] hsr_slave_1: left promiscuous mode [ 349.865562][ T8903] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 349.873405][ T8903] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 349.928444][ T8903] team0 (unregistering): Port device team_slave_1 removed [ 349.938901][ T8903] team0 (unregistering): Port device team_slave_0 removed [ 350.236770][T31799] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 350.269003][T31799] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 350.282713][T31799] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 350.302918][T31799] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 350.368550][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 350.448843][T32022] rdma_op ffff88812aca5d80 conn xmit_rdma 0000000000000000 [ 350.467555][T31799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.488091][T31799] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.508908][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.516140][ T8916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.539158][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.546288][ T8921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.632736][T31799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.752437][T31799] veth0_vlan: entered promiscuous mode [ 350.762278][T31799] veth1_vlan: entered promiscuous mode [ 350.777834][T31799] veth0_macvtap: entered promiscuous mode [ 350.788118][T31799] veth1_macvtap: entered promiscuous mode [ 350.805574][T31799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.816056][T31799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.827092][T31799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.853803][T31799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.864474][T31799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.880754][ T8916] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 350.890597][T31799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.900298][T31799] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.909349][T31799] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.918202][T31799] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.926996][T31799] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.984778][ T29] audit: type=1400 audit(2001052198.581:16627): avc: denied { mounton } for pid=31799 comm="syz-executor" path="/root/syzkaller.GCu0eS/syz-tmp" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 350.993147][T32050] lo speed is unknown, defaulting to 1000 [ 351.009481][ T29] audit: type=1400 audit(2001052198.592:16628): avc: denied { mounton } for pid=31799 comm="syz-executor" path="/root/syzkaller.GCu0eS/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 351.041972][ T29] audit: type=1400 audit(2001052198.592:16629): avc: denied { mounton } for pid=31799 comm="syz-executor" path="/root/syzkaller.GCu0eS/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=103959 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 351.077666][ T29] audit: type=1400 audit(2001052198.592:16630): avc: denied { mounton } for pid=31799 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 351.100888][ T29] audit: type=1400 audit(2001052198.592:16631): avc: denied { mount } for pid=31799 comm="syz-executor" name="/" dev="gadgetfs" ino=4381 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 351.136391][ T29] audit: type=1400 audit(2001052198.749:16632): avc: denied { write } for pid=31799 comm="syz-executor" name="cgroup.procs" dev="cgroup" ino=494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 351.164187][ T29] audit: type=1400 audit(2001052198.749:16633): avc: denied { open } for pid=31799 comm="syz-executor" path="/syzcgroup/cpu/syz6/cgroup.procs" dev="cgroup" ino=494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 351.193238][ T29] audit: type=1400 audit(2001052198.749:16634): avc: denied { read write } for pid=31799 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.255327][T32065] ALSA: seq fatal error: cannot create timer (-22) [ 351.321003][T32076] bridge0: entered allmulticast mode [ 351.363170][T32069] bridge0: entered promiscuous mode [ 351.883036][T32115] loop6: detected capacity change from 0 to 512 [ 351.909672][T32115] EXT4-fs: dax option not supported [ 351.974445][T32123] netlink: 'syz.6.11852': attribute type 10 has an invalid length. [ 351.995372][T32123] syz_tun: entered promiscuous mode [ 352.016278][T32123] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 352.035427][ T8940] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 352.044320][T32123] __nla_validate_parse: 2 callbacks suppressed [ 352.044335][T32123] netlink: 4 bytes leftover after parsing attributes in process `syz.6.11852'. [ 352.181955][T32146] loop6: detected capacity change from 0 to 256 [ 352.583671][T32169] No such timeout policy "syz0" [ 352.686911][T15981] hid-generic 0000:0004:0000.0021: unknown main item tag 0x0 [ 352.694467][T15981] hid-generic 0000:0004:0000.0021: unknown main item tag 0x0 [ 352.702058][T15981] hid-generic 0000:0004:0000.0021: unknown main item tag 0x0 [ 352.719669][T15981] hid-generic 0000:0004:0000.0021: hidraw0: HID v0.80 Device [syz0] on syz1 [ 352.799401][T32190] all: renamed from bridge_slave_0 [ 352.897218][T32197] netlink: 'syz.4.11882': attribute type 13 has an invalid length. [ 352.950589][T32205] syz_tun: entered allmulticast mode [ 352.972811][T32205] syz_tun: left allmulticast mode [ 353.093179][ T31] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 353.123061][T32220] loop6: detected capacity change from 0 to 512 [ 353.136908][T32220] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 353.147180][T32213] lo speed is unknown, defaulting to 1000 [ 353.162480][T32227] hub 8-0:1.0: USB hub found [ 353.167184][T32227] hub 8-0:1.0: 8 ports detected [ 353.172706][T32220] EXT4-fs error (device loop6): ext4_find_inline_data_nolock:169: inode #17: comm syz.6.11893: inline data xattr refers to an external xattr inode [ 353.208036][T32220] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.11893: couldn't read orphan inode 17 (err -117) [ 353.224737][T32220] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.242393][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 353.242468][ T29] audit: type=1400 audit(2001052200.954:16671): avc: denied { create } for pid=32219 comm="syz.6.11893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 353.304795][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.314099][T32237] netlink: 'syz.8.11899': attribute type 13 has an invalid length. [ 353.329704][T32241] netlink: 'syz.4.11902': attribute type 11 has an invalid length. [ 353.339266][T32239] netlink: 24 bytes leftover after parsing attributes in process `syz.7.11901'. [ 353.352634][T32241] netlink: 448 bytes leftover after parsing attributes in process `syz.4.11902'. [ 353.387712][T32237] netdevsim netdevsim8 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 353.396137][T32237] netdevsim netdevsim8 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 353.404591][T32237] netdevsim netdevsim8 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 353.413034][T32237] netdevsim netdevsim8 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 353.573962][T32267] loop7: detected capacity change from 0 to 256 [ 353.754445][T32289] loop7: detected capacity change from 0 to 512 [ 353.780140][T32289] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 353.789255][T32289] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 353.828338][T32289] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 353.845364][T32289] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 353.885019][T32289] System zones: 0-2, 18-18, 34-35 [ 353.891251][T32282] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11909'. [ 353.917544][T32289] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.981741][T22073] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.026713][ T8916] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 354.159624][ T31] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 354.260793][T32360] program syz.7.11923 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 354.264597][ T29] audit: type=1400 audit(2001052202.025:16672): avc: denied { write } for pid=32358 comm="syz.7.11923" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 354.400114][T32382] loop6: detected capacity change from 0 to 512 [ 354.444576][T32387] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=32387 comm=syz.4.11932 [ 354.457277][T32387] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=32387 comm=syz.4.11932 [ 354.487454][T32390] syzkaller0: entered allmulticast mode [ 354.495325][T32382] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 354.512271][T32390] syzkaller0 (unregistering): left allmulticast mode [ 354.524351][T32382] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 354.567307][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.585535][T32400] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 354.617534][T32406] can0: slcan on ttyS3. [ 354.681870][ T29] audit: type=1400 audit(2001052202.465:16673): avc: denied { read } for pid=32409 comm="syz.4.11942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 354.713585][T32406] can0 (unregistered): slcan off ttyS3. [ 354.719309][T32406] Falling back ldisc for ttyS3. [ 354.750507][ T29] audit: type=1326 audit(2001052202.539:16674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32420 comm="syz.4.11947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 354.774283][ T29] audit: type=1326 audit(2001052202.539:16675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32420 comm="syz.4.11947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 354.797957][ T29] audit: type=1326 audit(2001052202.539:16676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32420 comm="syz.4.11947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 354.821647][ T29] audit: type=1326 audit(2001052202.539:16677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32420 comm="syz.4.11947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 354.845360][ T29] audit: type=1326 audit(2001052202.539:16678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32420 comm="syz.4.11947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 354.851708][T32428] loop6: detected capacity change from 0 to 512 [ 354.869153][ T29] audit: type=1326 audit(2001052202.539:16679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32420 comm="syz.4.11947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 354.899498][ T29] audit: type=1326 audit(2001052202.696:16680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32420 comm="syz.4.11947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 354.926416][T32428] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 354.936419][T32428] EXT4-fs (loop6): #clusters per group too big: 8298 [ 354.981410][T32428] SELinux: security_context_str_to_sid (sys) failed with errno=-22 [ 355.012604][T32441] netlink: 'syz.6.11955': attribute type 1 has an invalid length. [ 355.039131][T32424] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11949'. [ 355.112888][T32456] SELinux: policydb string SE does not match my string SE Linux [ 355.120694][T32456] SELinux: failed to load policy [ 355.286514][T32477] netlink: 'syz.7.11971': attribute type 178 has an invalid length. [ 355.325727][ T8937] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 356.108887][T32552] netlink: 56 bytes leftover after parsing attributes in process `syz.7.12003'. [ 356.167393][T32552] netdevsim netdevsim7 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 356.176359][T32552] netdevsim netdevsim7 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 356.185307][T32552] netdevsim netdevsim7 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 356.194150][T32552] netdevsim netdevsim7 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 356.286668][T32567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 356.321408][T32567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 356.419815][T32577] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12015'. [ 356.436431][ T8937] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 356.457606][T32581] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12017'. [ 356.681227][T32604] xt_hashlimit: size too large, truncated to 1048576 [ 356.698350][T32608] loop6: detected capacity change from 0 to 512 [ 356.706003][T32608] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 356.756591][T32608] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.12028: invalid indirect mapped block 83886080 (level 1) [ 356.779487][T32608] EXT4-fs (loop6): Remounting filesystem read-only [ 356.786366][T32608] EXT4-fs (loop6): 1 orphan inode deleted [ 356.792207][T32608] EXT4-fs (loop6): 1 truncate cleaned up [ 356.807241][T32608] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.849478][T32615] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12031'. [ 356.958356][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.032211][T32622] loop6: detected capacity change from 0 to 1024 [ 357.055075][T32622] ext4: Unknown parameter 'euid<00000000000000000000' [ 357.383602][T32662] pim6reg: entered allmulticast mode [ 357.394697][T32662] pim6reg: left allmulticast mode [ 357.551627][ T8940] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 357.564233][T32682] loop7: detected capacity change from 0 to 128 [ 357.590939][T32688] loop6: detected capacity change from 0 to 512 [ 357.597963][T32682] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 357.621879][T32688] loop6: detected capacity change from 0 to 512 [ 357.636873][T32682] ext4 filesystem being mounted at /808/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 357.647296][T32688] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 357.711228][T22073] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 357.738321][T32693] netlink: 252 bytes leftover after parsing attributes in process `syz.8.12065'. [ 357.775740][T32695] -1: renamed from syzkaller0 [ 358.041262][T32728] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.052829][T32723] lo speed is unknown, defaulting to 1000 [ 358.133753][T32728] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.188512][T32736] xt_hashlimit: size too large, truncated to 1048576 [ 358.287072][T32728] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.371437][T32728] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.452850][T32728] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.464435][T32728] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.476249][T32728] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.488568][T32728] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.598303][ T8937] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 358.704507][T32766] loop6: detected capacity change from 0 to 512 [ 358.726721][T32766] journal_path: Lookup failure for './file0' [ 358.732881][T32766] EXT4-fs: error: could not find journal device path [ 358.792990][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 358.793007][ T29] audit: type=1400 audit(2001052206.791:16746): avc: denied { relabelfrom } for pid=32763 comm="syz.4.12094" name="NETLINK" dev="sockfs" ino=106161 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 358.856749][ T29] audit: type=1400 audit(2001052206.822:16747): avc: denied { relabelto } for pid=32763 comm="syz.4.12094" name="NETLINK" dev="sockfs" ino=106161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:mouse_device_t:s0" [ 358.904362][ T8937] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 359.075586][ T329] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12104'. [ 359.092825][ T329] team0 (unregistering): Port device team_slave_0 removed [ 359.105314][ T329] team0 (unregistering): Port device team_slave_1 removed [ 359.455678][ T31] dummy0: left promiscuous mode [ 359.549714][ T29] audit: type=1400 audit(2001052207.578:16748): avc: denied { listen } for pid=331 comm="syz.1.12107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 359.595622][ T338] netdevsim netdevsim7 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.606021][ T338] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.616371][ T338] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 359.644156][ T336] lo speed is unknown, defaulting to 1000 [ 359.675912][ T8937] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 359.688906][ T338] netdevsim netdevsim7 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.699274][ T338] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.709676][ T338] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 359.867742][ T338] netdevsim netdevsim7 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.878215][ T338] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.888542][ T338] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 359.932263][ T354] random: crng reseeded on system resumption [ 359.997508][ T338] netdevsim netdevsim7 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 360.007866][ T338] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.018188][ T338] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 360.030793][ T29] audit: type=1326 audit(2001052208.092:16749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=353 comm="syz.1.12113" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f098816e969 code=0x0 [ 360.101039][ T338] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 360.109394][ T338] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 360.117806][ T338] netdevsim netdevsim7 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 360.140289][ T338] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 360.148648][ T338] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 360.156967][ T338] netdevsim netdevsim7 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 360.168986][ T338] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 360.177273][ T338] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 360.185593][ T338] netdevsim netdevsim7 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 360.202110][ T338] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 360.210386][ T338] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 360.218736][ T338] netdevsim netdevsim7 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 360.529941][ T378] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 360.652616][ T387] xt_hashlimit: size too large, truncated to 1048576 [ 360.764075][ T8921] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 360.830470][ T391] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 360.867967][ T393] netlink: 12 bytes leftover after parsing attributes in process `syz.8.12130'. [ 360.877139][ T393] netlink: 28 bytes leftover after parsing attributes in process `syz.8.12130'. [ 360.886256][ T393] netlink: 12 bytes leftover after parsing attributes in process `syz.8.12130'. [ 360.897489][ T393] netlink: 28 bytes leftover after parsing attributes in process `syz.8.12130'. [ 360.906697][ T393] netlink: 'syz.8.12130': attribute type 6 has an invalid length. [ 361.346703][ T29] audit: type=1326 audit(2001052209.468:16750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=452 comm="syz.4.12149" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x0 [ 361.491895][ T29] audit: type=1400 audit(2001052209.615:16751): avc: denied { write } for pid=475 comm="syz.7.12152" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 361.847183][ T8937] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 362.002333][ T559] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12164'. [ 362.430674][ T595] netlink: 96 bytes leftover after parsing attributes in process `syz.8.12170'. [ 362.468701][ T29] audit: type=1326 audit(2001052210.643:16752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=596 comm="syz.4.12172" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3e33c6e969 code=0x0 [ 362.746395][ T621] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12180'. [ 362.755538][ T621] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12180'. [ 362.764633][ T621] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12180'. [ 362.774010][ T621] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12180'. [ 362.783100][ T621] netlink: 'syz.1.12180': attribute type 6 has an invalid length. [ 362.922902][ T8922] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 363.250624][ T646] loop6: detected capacity change from 0 to 1024 [ 363.272457][ T646] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 363.395837][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.452506][ T661] netlink: 12 bytes leftover after parsing attributes in process `syz.6.12193'. [ 363.716671][ T694] netlink: 'syz.4.12209': attribute type 1 has an invalid length. [ 363.732475][ T694] 8021q: adding VLAN 0 to HW filter on device bond6 [ 363.759268][ T697] bridge0: port 5(vlan2) entered blocking state [ 363.765825][ T697] bridge0: port 5(vlan2) entered disabled state [ 363.781860][ T697] vlan2: entered allmulticast mode [ 363.787036][ T697] bridge0: entered allmulticast mode [ 363.828175][ T697] vlan2: left allmulticast mode [ 363.833125][ T697] bridge0: left allmulticast mode [ 363.903292][ T709] loop7: detected capacity change from 0 to 512 [ 363.925535][ T709] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.953926][ T709] ext4 filesystem being mounted at /833/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 363.980876][ T8940] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 364.066462][ T724] loop6: detected capacity change from 0 to 128 [ 364.127640][T22073] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.217719][ T741] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12229'. [ 364.300843][ T724] syz.6.12221: attempt to access beyond end of device [ 364.300843][ T724] loop6: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 364.314504][ T724] Buffer I/O error on dev loop6, logical block 128, lost async page write [ 364.406129][ T8922] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 364.422219][ T757] SELinux: failed to load policy [ 364.488078][ T769] netlink: 132 bytes leftover after parsing attributes in process `syz.1.12242'. [ 364.625094][ T798] hub 9-0:1.0: USB hub found [ 364.634127][ T798] hub 9-0:1.0: 8 ports detected [ 364.679016][ T808] loop6: detected capacity change from 0 to 1024 [ 364.690427][ T808] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 364.841882][ T831] SELinux: ebitmap: truncated map [ 364.859498][ T831] SELinux: failed to load policy [ 364.885164][ T29] audit: type=1400 audit(2001052213.173:16753): avc: denied { mounton } for pid=843 comm="syz.1.12255" path="/819/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 364.918530][ T29] audit: type=1400 audit(2001052213.215:16754): avc: denied { unmount } for pid=23017 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 365.056768][ T8908] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 365.361594][ T29] audit: type=1400 audit(2001052213.667:16755): avc: denied { mounton } for pid=894 comm="syz.4.12257" path="/2804/file0" dev="tmpfs" ino=14418 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 365.363645][ T901] loop7: detected capacity change from 0 to 1024 [ 365.414065][ T907] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12259'. [ 365.427081][ T901] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 365.589555][ T904] lo speed is unknown, defaulting to 1000 [ 365.605894][T22073] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.649577][ T31] bond0 (unregistering): Released all slaves [ 365.658349][ T31] bond1 (unregistering): Released all slaves [ 365.682125][ T932] netlink: 'syz.8.12278': attribute type 1 has an invalid length. [ 365.723696][ T932] 8021q: adding VLAN 0 to HW filter on device bond4 [ 365.761945][ T904] chnl_net:caif_netlink_parms(): no params data found [ 365.806624][ T31] hsr_slave_0: left promiscuous mode [ 365.819079][ T31] hsr_slave_1: left promiscuous mode [ 365.899292][ T958] loop7: detected capacity change from 0 to 1764 [ 365.916191][ T904] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.923298][ T904] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.931735][ T904] bridge_slave_0: entered allmulticast mode [ 365.938666][ T904] bridge_slave_0: entered promiscuous mode [ 365.946352][ T904] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.953523][ T904] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.961264][ T904] bridge_slave_1: entered allmulticast mode [ 365.967995][ T904] bridge_slave_1: entered promiscuous mode [ 365.989281][ T904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.012076][ T904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.041284][ T904] team0: Port device team_slave_0 added [ 366.048573][ T904] team0: Port device team_slave_1 added [ 366.083716][ T904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.090751][ T904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.116975][ T904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.127778][ T8922] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 366.137900][ T904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.144972][ T904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.171173][ T904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.219565][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 366.256578][ T904] hsr_slave_0: entered promiscuous mode [ 366.268999][ T904] hsr_slave_1: entered promiscuous mode [ 366.351359][ T31] IPVS: stop unused estimator thread 0... [ 366.383011][ T976] netlink: 'syz.6.12283': attribute type 1 has an invalid length. [ 366.430843][ T976] 8021q: adding VLAN 0 to HW filter on device bond1 [ 366.551779][ T29] audit: type=1400 audit(2001052214.927:16756): avc: denied { map } for pid=981 comm="syz.8.12287" path="socket:[107143]" dev="sockfs" ino=107143 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 366.575634][ T29] audit: type=1400 audit(2001052214.927:16757): avc: denied { read accept } for pid=981 comm="syz.8.12287" path="socket:[107143]" dev="sockfs" ino=107143 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 366.700674][ T1003] loop6: detected capacity change from 0 to 512 [ 366.734060][ T1007] ref_ctr_offset mismatch. inode: 0x3877 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 366.738978][ T1003] EXT4-fs (loop6): orphan cleanup on readonly fs [ 366.749861][ T904] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 366.763260][ T1003] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.12296: bg 0: block 248: padding at end of block bitmap is not set [ 366.779208][ T1003] Quota error (device loop6): write_blk: dquota write failed [ 366.781584][ T904] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 366.786677][ T1003] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 366.803422][ T1003] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.12296: Failed to acquire dquot type 1 [ 366.815373][ T1003] EXT4-fs (loop6): 1 truncate cleaned up [ 366.819498][ T904] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 366.836959][ T904] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 366.844623][ T1003] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 366.870483][ T1003] __nla_validate_parse: 2 callbacks suppressed [ 366.870539][ T1003] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12296'. [ 366.901370][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.928404][ T904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.948826][ T904] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.961037][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.968136][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.029914][ T8908] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.037039][ T8908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.073289][ T29] audit: type=1400 audit(2001052215.472:16758): avc: denied { append } for pid=1031 comm="syz.6.12308" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 367.187105][ T904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.228981][ T8908] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 367.326521][ T904] veth0_vlan: entered promiscuous mode [ 367.338364][ T904] veth1_vlan: entered promiscuous mode [ 367.379533][ T904] veth0_macvtap: entered promiscuous mode [ 367.397069][ T904] veth1_macvtap: entered promiscuous mode [ 367.426927][ T904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.437464][ T904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.447345][ T904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.457844][ T904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.471292][ T904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.492700][ T904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.503315][ T904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.513279][ T904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.523773][ T904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.558278][ T904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.592109][ T904] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.601038][ T904] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.609748][ T904] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.618504][ T904] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.786865][ T1094] netlink: 96 bytes leftover after parsing attributes in process `syz.4.12323'. [ 367.869946][ T29] audit: type=1326 audit(2001052216.312:16759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.1.12267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7fc00000 [ 367.913265][ T29] audit: type=1326 audit(2001052216.312:16760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.1.12267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc54974e969 code=0x7fc00000 [ 368.034361][ T1126] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12316'. [ 368.139900][ T1151] netlink: 12 bytes leftover after parsing attributes in process `syz.6.12317'. [ 368.200133][ T1153] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap3 [ 368.235337][ T1153] batman_adv: batadv0: Adding interface: gretap3 [ 368.241902][ T1153] batman_adv: batadv0: The MTU of interface gretap3 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.267285][ T1153] batman_adv: batadv0: Not using interface gretap3 (retrying later): interface not active [ 368.277894][ T8922] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 368.302280][ T1155] netlink: 'syz.6.12319': attribute type 3 has an invalid length. [ 368.367534][ T1162] ref_ctr_offset mismatch. inode: 0x188 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 368.625466][ T1183] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12330'. [ 368.931283][ T1215] netlink: 'syz.6.12349': attribute type 21 has an invalid length. [ 369.250009][ T1229] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12350'. [ 369.390929][ T8948] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 370.104172][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 370.104191][ T29] audit: type=1400 audit(2001052218.653:16837): avc: denied { name_bind } for pid=1374 comm="syz.8.12370" src=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 370.167870][ T1385] bridge0: port 3(macvlan2) entered blocking state [ 370.174782][ T1385] bridge0: port 3(macvlan2) entered disabled state [ 370.184426][ T1385] macvlan2: entered allmulticast mode [ 370.190517][ T1385] macvlan2: left allmulticast mode [ 370.210413][ T29] audit: type=1326 audit(2001052218.779:16838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1380 comm="syz.8.12363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2543e7e969 code=0x7fc00000 [ 370.299123][ T1395] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=1395 comm=syz.4.12371 [ 370.311785][ T1395] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=1395 comm=syz.4.12371 [ 370.384355][ T1400] loop7: detected capacity change from 0 to 512 [ 370.419271][ T1400] EXT4-fs (loop7): 1 orphan inode deleted [ 370.429187][ T8915] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 370.435659][ T1400] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 370.439056][ T8915] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:34: Failed to release dquot type 1 [ 370.467271][ T8948] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 370.467850][ T1400] ext4 filesystem being mounted at /861/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 370.580283][T22073] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.958390][ T29] audit: type=1326 audit(2001052219.546:16839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1380 comm="syz.8.12363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f2543e7e969 code=0x7fc00000 [ 371.014600][ T29] audit: type=1400 audit(2001052219.598:16840): avc: denied { connect } for pid=1448 comm="syz.8.12389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 371.168641][ T1470] vlan2: entered allmulticast mode [ 371.226848][ T1480] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12392'. [ 371.256848][ T1477] loop6: detected capacity change from 0 to 1024 [ 371.272375][ T1484] netlink: 8 bytes leftover after parsing attributes in process `syz.8.12393'. [ 371.282217][ T1477] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 371.285290][ T1484] netlink: 8 bytes leftover after parsing attributes in process `syz.8.12393'. [ 371.306519][ T1477] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 371.312148][ T1484] netlink: 8 bytes leftover after parsing attributes in process `syz.8.12393'. [ 371.324304][ T1477] EXT4-fs (loop6): orphan cleanup on readonly fs [ 371.339891][ T1477] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 371.358538][ T1477] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #3: comm syz.6.12391: mark_inode_dirty error [ 371.375288][ T1477] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.12391: Invalid block bitmap block 3 in block_group 0 [ 371.417709][ T1477] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.12391: Invalid block bitmap block 3 in block_group 0 [ 371.450603][ T1477] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.12391: Invalid block bitmap block 3 in block_group 0 [ 371.490803][ T1477] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 371.516902][ T1477] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #3: comm syz.6.12391: mark_inode_dirty error [ 371.544086][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 371.552418][ T1477] Quota error (device loop6): write_blk: dquota write failed [ 371.560091][ T1477] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 1: comm syz.6.12391: lblock 6 mapped to illegal pblock 1 (length 1) [ 371.591237][ T1477] Quota error (device loop6): write_blk: dquota write failed [ 371.598745][ T1477] Quota error (device loop6): qtree_write_dquot: Error -28 occurred while creating quota [ 371.618792][ T1477] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 48: comm syz.6.12391: lblock 0 mapped to illegal pblock 48 (length 1) [ 371.683743][ T1477] Quota error (device loop6): v2_write_file_info: Can't write info structure [ 371.692654][ T1477] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.12391: Failed to acquire dquot type 0 [ 371.736495][ T1477] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 49: comm syz.6.12391: lblock 1 mapped to illegal pblock 49 (length 1) [ 371.755059][ T1477] Quota error (device loop6): do_insert_tree: Can't read tree quota block 1 [ 371.763930][ T1477] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.12391: Failed to acquire dquot type 0 [ 371.776923][ T1477] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 371.787120][ T1477] EXT4-fs error (device loop6): ext4_evict_inode:259: inode #15: comm syz.6.12391: mark_inode_dirty error [ 371.800258][ T1477] EXT4-fs warning (device loop6): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 371.813338][ T1477] EXT4-fs (loop6): 1 orphan inode deleted [ 371.819598][ T1477] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 371.834012][ T1558] __nla_validate_parse: 2 callbacks suppressed [ 371.834025][ T1558] netlink: 64 bytes leftover after parsing attributes in process `syz.7.12401'. [ 371.849420][ T1553] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12403'. [ 371.860845][ T1553] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12403'. [ 371.879020][ T1553] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12403'. [ 371.888707][ T1553] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12403'. [ 371.914932][ T1477] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 371.925879][ T1477] EXT4-fs error (device loop6): __ext4_remount:6738: comm syz.6.12391: Abort forced by user [ 371.938364][ T1553] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12403'. [ 371.949300][ T1477] EXT4-fs (loop6): Remounting filesystem read-only [ 371.955873][ T1477] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 371.966581][ T1553] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12403'. [ 372.017612][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.157540][ T1592] netlink: 'syz.4.12415': attribute type 10 has an invalid length. [ 372.165148][ T1593] netlink: 40 bytes leftover after parsing attributes in process `syz.1.12416'. [ 372.165917][ T1592] netlink: 40 bytes leftover after parsing attributes in process `syz.4.12415'. [ 372.202911][ T1592] dummy0: entered promiscuous mode [ 372.217909][ T1592] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 372.629569][ T8915] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 373.485343][ T1786] netlink: 848 bytes leftover after parsing attributes in process `syz.6.12442'. [ 373.725191][ T8903] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 373.746568][ T1802] block device autoloading is deprecated and will be removed. [ 373.760724][ T1802] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 373.855384][ T1806] netlink: 'syz.4.12454': attribute type 39 has an invalid length. [ 373.946346][ T1818] netlink: 'syz.1.12458': attribute type 10 has an invalid length. [ 373.963886][ T1818] dummy0: entered promiscuous mode [ 373.969799][ T1818] bridge0: port 3(dummy0) entered blocking state [ 373.976199][ T1818] bridge0: port 3(dummy0) entered disabled state [ 374.001261][ T1818] dummy0: entered allmulticast mode [ 374.013298][ T1818] bridge0: port 3(dummy0) entered blocking state [ 374.019782][ T1818] bridge0: port 3(dummy0) entered forwarding state [ 374.260464][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.268065][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.275497][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.315173][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.322682][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.330105][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.337547][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.345006][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.352424][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.359832][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.367281][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.374765][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.382159][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.389627][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.676751][ T1859] netlink: 'syz.8.12477': attribute type 10 has an invalid length. [ 374.685574][ T1859] dummy0: entered promiscuous mode [ 374.693413][ T1859] bridge0: port 5(dummy0) entered blocking state [ 374.699984][ T1859] bridge0: port 5(dummy0) entered disabled state [ 374.708349][ T1859] dummy0: entered allmulticast mode [ 374.719349][ T1860] loop7: detected capacity change from 0 to 512 [ 374.753248][ T1860] EXT4-fs (loop7): failed to open journal device unknown-block(0,0) -6 [ 374.772741][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.780209][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.787764][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.795194][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.802692][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.810106][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.817572][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.820709][ T8896] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 374.824972][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.840186][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.847596][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.855019][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.862446][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.869881][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.877376][T15960] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 374.886299][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 374.886315][ T29] audit: type=1326 audit(2001052223.682:16888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1852 comm="syz.7.12474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc55610d2d0 code=0x7ffc0000 [ 374.916144][ T29] audit: type=1326 audit(2001052223.682:16889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1852 comm="syz.7.12474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc55610e56b code=0x7ffc0000 [ 374.935104][T15960] hid-generic 0000:0000:0000.0022: hidraw0: HID v0.00 Device [syz1] on syz0 [ 374.939841][ T29] audit: type=1326 audit(2001052223.682:16890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1852 comm="syz.7.12474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc55610d5ca code=0x7ffc0000 [ 374.972693][ T29] audit: type=1326 audit(2001052223.682:16891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1852 comm="syz.7.12474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 374.996608][ T29] audit: type=1326 audit(2001052223.682:16892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1852 comm="syz.7.12474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc55610e969 code=0x7ffc0000 [ 375.332166][ T1888] loop6: detected capacity change from 0 to 2048 [ 375.405729][ T1888] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.422973][ T1888] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.12486: bg 0: block 408: padding at end of block bitmap is not set [ 375.439132][ T1888] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 375.460926][ T8916] EXT4-fs (loop6): Delayed block allocation failed for inode 16 at logical offset 0 with max blocks 1 with error 28 [ 375.473225][ T8916] EXT4-fs (loop6): This should not happen!! Data will be lost [ 375.473225][ T8916] [ 375.482901][ T8916] EXT4-fs (loop6): Total free blocks count 0 [ 375.488932][ T8916] EXT4-fs (loop6): Free/Dirty block details [ 375.494909][ T8916] EXT4-fs (loop6): free_blocks=16 [ 375.499988][ T8916] EXT4-fs (loop6): dirty_blocks=16 [ 375.505416][ T8916] EXT4-fs (loop6): Block reservation details [ 375.511466][ T8916] EXT4-fs (loop6): i_reserved_data_blocks=1 [ 375.521110][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.648309][ T29] audit: type=1326 audit(2001052224.480:16893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1911 comm="syz.1.12496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 375.672156][ T29] audit: type=1326 audit(2001052224.480:16894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1911 comm="syz.1.12496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 375.695764][ T29] audit: type=1326 audit(2001052224.480:16895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1911 comm="syz.1.12496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 375.719379][ T29] audit: type=1326 audit(2001052224.480:16896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1911 comm="syz.1.12496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 375.743166][ T29] audit: type=1326 audit(2001052224.480:16897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1911 comm="syz.1.12496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 375.820024][ T1925] netlink: 'syz.8.12501': attribute type 1 has an invalid length. [ 375.887350][ T1934] loop6: detected capacity change from 0 to 512 [ 375.898961][ T1934] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 375.910972][ T1934] EXT4-fs (loop6): 1 truncate cleaned up [ 375.918852][ T1934] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.963008][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.975326][ T8953] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 376.121297][ T1956] vlan0: entered allmulticast mode [ 376.167784][ T1962] pim6reg: entered allmulticast mode [ 376.183419][ T1962] pim6reg: left allmulticast mode [ 376.380415][ T1983] netlink: 'syz.6.12527': attribute type 4 has an invalid length. [ 376.709223][ T2001] loop6: detected capacity change from 0 to 512 [ 376.736338][ T2001] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 376.765384][ T2001] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 376.792999][ T2001] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 376.894960][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.030758][ T8903] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 377.055007][ T2030] loop7: detected capacity change from 0 to 512 [ 377.073250][ T2030] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 377.145898][ T2030] EXT4-fs (loop7): 1 truncate cleaned up [ 377.165564][ T2030] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 377.247488][T22073] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.374049][ T2060] netem: change failed [ 377.758756][ T2108] vlan3: entered allmulticast mode [ 378.097407][ T8953] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 378.158090][ T2161] vlan2: entered allmulticast mode [ 378.741159][ T2186] loop6: detected capacity change from 0 to 512 [ 378.763184][ T2186] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 378.787524][ T2186] EXT4-fs (loop6): 1 truncate cleaned up [ 378.798122][ T2186] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 378.818872][ T2192] __nla_validate_parse: 8 callbacks suppressed [ 378.818889][ T2192] netlink: 96 bytes leftover after parsing attributes in process `syz.7.12620'. [ 378.927663][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.960969][ T2200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2200 comm=syz.7.12625 [ 378.977302][ T2206] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.020175][ T2215] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12630'. [ 379.052912][ T2206] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.137388][ T2206] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.155022][ T8916] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 379.184797][ T2206] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.239910][ T2206] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.252648][ T2242] pim6reg1: entered promiscuous mode [ 379.258049][ T2242] pim6reg1: entered allmulticast mode [ 379.284065][ T2206] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.304704][ T2206] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.324019][ T2206] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.362407][ T2252] loop6: detected capacity change from 0 to 512 [ 379.381977][ T2252] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 379.396298][ T2252] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 379.427954][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.727829][ T2277] netlink: 248 bytes leftover after parsing attributes in process `syz.6.12658'. [ 380.269336][ T8903] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 380.305786][ T2314] loop6: detected capacity change from 0 to 2048 [ 380.333068][ T2314] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 380.416121][ T2325] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.12673: bg 0: block 234: padding at end of block bitmap is not set [ 380.493411][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 380.493429][ T29] audit: type=1400 audit(2001052229.571:17039): avc: denied { map } for pid=2329 comm="syz.7.12679" path="socket:[111018]" dev="sockfs" ino=111018 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 380.534983][ T2325] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 20 with error 117 [ 380.547586][ T2325] EXT4-fs (loop6): This should not happen!! Data will be lost [ 380.547586][ T2325] [ 380.560262][ T2314] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 20 with max blocks 460 with error 28 [ 380.572831][ T2314] EXT4-fs (loop6): This should not happen!! Data will be lost [ 380.572831][ T2314] [ 380.582503][ T2314] EXT4-fs (loop6): Total free blocks count 0 [ 380.588534][ T2314] EXT4-fs (loop6): Free/Dirty block details [ 380.594455][ T2314] EXT4-fs (loop6): free_blocks=0 [ 380.599426][ T2314] EXT4-fs (loop6): dirty_blocks=464 [ 380.604666][ T2314] EXT4-fs (loop6): Block reservation details [ 380.639768][ T29] audit: type=1326 audit(2001052229.718:17040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2338 comm="syz.4.12684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 380.663607][ T29] audit: type=1326 audit(2001052229.718:17041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2338 comm="syz.4.12684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 380.682809][ T2330] SELinux: ebitmap: truncated map [ 380.687171][ T29] audit: type=1326 audit(2001052229.718:17042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2338 comm="syz.4.12684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 380.718330][ T29] audit: type=1326 audit(2001052229.718:17043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2338 comm="syz.4.12684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 380.742178][ T29] audit: type=1326 audit(2001052229.718:17044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2338 comm="syz.4.12684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 380.766258][ T29] audit: type=1326 audit(2001052229.729:17045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2338 comm="syz.4.12684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 380.786472][ T2330] SELinux: failed to load policy [ 380.790386][ T29] audit: type=1326 audit(2001052229.729:17046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2338 comm="syz.4.12684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 380.818908][ T29] audit: type=1326 audit(2001052229.729:17047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2338 comm="syz.4.12684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 380.842591][ T29] audit: type=1326 audit(2001052229.729:17048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2338 comm="syz.4.12684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 381.408238][ T2376] loop7: detected capacity change from 0 to 2048 [ 381.453235][ T2376] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 381.466307][ T8948] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 381.559538][ T2383] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.12699: bg 0: block 234: padding at end of block bitmap is not set [ 381.633697][ T2383] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 20 with error 117 [ 381.646187][ T2383] EXT4-fs (loop7): This should not happen!! Data will be lost [ 381.646187][ T2383] [ 381.679768][ T2376] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 20 with max blocks 292 with error 28 [ 381.692308][ T2376] EXT4-fs (loop7): This should not happen!! Data will be lost [ 381.692308][ T2376] [ 381.702058][ T2376] EXT4-fs (loop7): Total free blocks count 0 [ 381.708151][ T2376] EXT4-fs (loop7): Free/Dirty block details [ 381.714200][ T2376] EXT4-fs (loop7): free_blocks=0 [ 381.719173][ T2376] EXT4-fs (loop7): dirty_blocks=304 [ 381.724417][ T2376] EXT4-fs (loop7): Block reservation details [ 381.818741][ T2400] netlink: 2048 bytes leftover after parsing attributes in process `syz.8.12703'. [ 381.828277][ T2400] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12703'. [ 382.150202][ T2409] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12711'. [ 382.265828][ T2416] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2416 comm=syz.7.12716 [ 382.278432][ T2416] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=2416 comm=syz.7.12716 [ 382.334355][ T2430] loop7: detected capacity change from 0 to 1024 [ 382.341359][ T2430] EXT4-fs: Ignoring removed orlov option [ 382.347421][ T2430] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 382.376767][ T2430] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 382.397002][ T2430] EXT4-fs error (device loop7): ext4_check_all_de:659: inode #12: block 7: comm syz.7.12717: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 382.421518][ T2430] EXT4-fs (loop7): Remounting filesystem read-only [ 382.472993][T22073] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.604260][ T8896] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 382.620722][ T2447] netlink: 'syz.6.12722': attribute type 1 has an invalid length. [ 382.665543][ T2447] 8021q: adding VLAN 0 to HW filter on device bond2 [ 382.699804][ T2447] bond2: entered promiscuous mode [ 382.965939][ T2471] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 382.984951][ T2475] netlink: 92 bytes leftover after parsing attributes in process `syz.1.12735'. [ 383.239130][ T2495] loop7: detected capacity change from 0 to 8192 [ 383.246773][ T2495] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 383.651083][ T8953] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 383.677639][T28247] bond1: (slave syz_tun): Releasing active interface [ 383.741533][ T8916] netdevsim netdevsim7 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 383.751414][ T8916] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 383.761389][ T8916] netdevsim netdevsim7 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 383.796430][ T2540] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12768'. [ 383.881605][ T8916] netdevsim netdevsim7 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 383.891562][ T8916] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 383.901586][ T8916] netdevsim netdevsim7 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 383.943080][ T2555] netlink: 8 bytes leftover after parsing attributes in process `syz.8.12772'. [ 384.014687][ T8916] netdevsim netdevsim7 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 384.024700][ T8916] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 384.034803][ T8916] netdevsim netdevsim7 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 384.139783][ T8916] netdevsim netdevsim7 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 384.149709][ T8916] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 384.150196][ T2575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12777'. [ 384.159588][ T8916] netdevsim netdevsim7 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 384.178336][ T2575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12777'. [ 384.189317][ T2575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12777'. [ 384.229785][ T2575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12777'. [ 384.238967][ T2575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12777'. [ 384.270779][ T2575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12777'. [ 384.338874][ T2575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12777'. [ 384.348073][ T2575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12777'. [ 384.349933][ T2589] pim6reg: entered allmulticast mode [ 384.373117][ T2544] chnl_net:caif_netlink_parms(): no params data found [ 384.396882][ T2589] pim6reg: left allmulticast mode [ 384.437008][ T8916] team0: left allmulticast mode [ 384.442010][ T8916] team_slave_0: left allmulticast mode [ 384.447661][ T8916] team_slave_1: left allmulticast mode [ 384.453277][ T8916] bridge0: port 3(team0) entered disabled state [ 384.468325][ T8916] bridge_slave_1: left allmulticast mode [ 384.474097][ T8916] bridge_slave_1: left promiscuous mode [ 384.480036][ T8916] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.494241][ T8916] bridge_slave_0: left promiscuous mode [ 384.500187][ T8916] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.579450][ T8916] bond0 (unregistering): (slave ip6gretap1): Releasing active interface [ 384.815556][ T8916] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 384.826830][ T8916] bond_slave_0: left promiscuous mode [ 384.833525][ T8916] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 384.843746][ T8916] bond_slave_1: left promiscuous mode [ 384.850026][ T8916] $Hÿ (unregistering): Released all slaves [ 384.859326][ T8916] bond1 (unregistering): Released all slaves [ 384.870189][ T8916] bond0 (unregistering): Released all slaves [ 384.881126][ T8916] bond2 (unregistering): (slave veth3): Releasing active interface [ 384.889186][ T8916] dummy0: entered promiscuous mode [ 384.897898][ T8916] bond2 (unregistering): (slave dummy0): Releasing active interface [ 384.909994][ T8916] bond2 (unregistering): Released all slaves [ 384.985082][ T8916] tipc: Disabling bearer [ 384.990342][ T8916] tipc: Left network mode [ 385.032764][ T2544] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.040022][ T2544] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.064052][ T2544] bridge_slave_0: entered allmulticast mode [ 385.070875][ T2544] bridge_slave_0: entered promiscuous mode [ 385.086011][ T2544] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.093270][ T2544] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.115766][ T2544] bridge_slave_1: entered allmulticast mode [ 385.123016][ T2544] bridge_slave_1: entered promiscuous mode [ 385.138607][ T8916] hsr_slave_0: left promiscuous mode [ 385.145617][ T8916] hsr_slave_1: left promiscuous mode [ 385.152001][ T8916] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 385.159519][ T8916] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 385.169061][ T8916] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 385.172532][ T2632] hub 6-0:1.0: USB hub found [ 385.176533][ T8916] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 385.188491][ T2632] hub 6-0:1.0: 8 ports detected [ 385.193699][ T8916] veth1_vlan: left promiscuous mode [ 385.206196][ T8916] veth0_vlan: left promiscuous mode [ 385.315001][ T8916] team_slave_1 (unregistering): left promiscuous mode [ 385.326651][ T8916] team0 (unregistering): Port device team_slave_1 removed [ 385.341728][ T8916] team_slave_0 (unregistering): left promiscuous mode [ 385.351801][ T8916] team0 (unregistering): Port device team_slave_0 removed [ 385.433766][ T2544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.455356][ T2544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.481354][ T2544] team0: Port device team_slave_0 added [ 385.491797][ T2544] team0: Port device team_slave_1 added [ 385.522039][ T2544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.529097][ T2544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.555093][ T2544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.567622][ T2544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.574573][ T2544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.600683][ T2544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 385.666288][ T2544] hsr_slave_0: entered promiscuous mode [ 385.672997][ T2544] hsr_slave_1: entered promiscuous mode [ 385.679333][ T2544] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 385.687165][ T2544] Cannot create hsr debugfs directory [ 385.801080][ T8916] IPVS: stop unused estimator thread 0... [ 386.130876][ T2544] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 386.148718][ T2544] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 386.159794][ T2544] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 386.197168][ T2544] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 386.276198][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 386.276273][ T29] audit: type=1326 audit(2001052235.639:17096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2679 comm="syz.1.12821" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x0 [ 386.286996][ T2544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.393729][ T2544] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.414142][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.421251][ T8921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.466449][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.473643][ T8916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.595826][ T2544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.711111][ T29] audit: type=1326 audit(2001052236.101:17097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2715 comm="syz.4.12831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 386.761744][ T29] audit: type=1326 audit(2001052236.122:17098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2715 comm="syz.4.12831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 386.785580][ T29] audit: type=1326 audit(2001052236.122:17099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2715 comm="syz.4.12831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 386.809175][ T29] audit: type=1326 audit(2001052236.122:17100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2715 comm="syz.4.12831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 386.832767][ T29] audit: type=1326 audit(2001052236.122:17101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2715 comm="syz.4.12831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e33c6e969 code=0x7ffc0000 [ 386.923163][ T2544] veth0_vlan: entered promiscuous mode [ 386.934629][ T2544] veth1_vlan: entered promiscuous mode [ 386.954668][ T2544] veth0_macvtap: entered promiscuous mode [ 386.963496][ T2544] veth1_macvtap: entered promiscuous mode [ 386.977459][ T2544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 386.987974][ T2544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.997845][ T2544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 387.008366][ T2544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.020925][ T2544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.035002][ T2544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 387.045592][ T2544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.055568][ T2544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 387.066157][ T2544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.079654][ T2544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.091484][ T2544] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.100287][ T2544] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.109028][ T2544] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.117779][ T2544] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.189108][ T29] audit: type=1326 audit(2001052236.594:17102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2729 comm="syz.6.12841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0532e2e969 code=0x7ffc0000 [ 387.212837][ T29] audit: type=1326 audit(2001052236.594:17103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2729 comm="syz.6.12841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0532e2e969 code=0x7ffc0000 [ 387.238953][ T29] audit: type=1326 audit(2001052236.647:17104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2729 comm="syz.6.12841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f0532e2e969 code=0x7ffc0000 [ 387.262666][ T29] audit: type=1326 audit(2001052236.647:17105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2729 comm="syz.6.12841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0532e2e969 code=0x7ffc0000 [ 387.302254][ T2733] loop5: detected capacity change from 0 to 164 [ 387.312448][ T2733] ISOFS: unable to read i-node block [ 387.317779][ T2733] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 387.646855][ T2762] pim6reg: entered allmulticast mode [ 387.680932][ T2762] pim6reg: left allmulticast mode [ 388.119196][ T2787] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.233946][ T2783] futex_wake_op: syz.4.12854 tries to shift op by 144; fix this program [ 388.595662][ T2806] dccp_close: ABORT with 1 bytes unread [ 388.816106][ T2819] loop5: detected capacity change from 0 to 512 [ 388.837885][ T2819] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 388.941137][ T2819] loop5: detected capacity change from 0 to 512 [ 388.995839][ T2819] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 389.033534][ T2819] EXT4-fs (loop5): orphan cleanup on readonly fs [ 389.042238][ T2819] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm +}[@: Failed to acquire dquot type 1 [ 389.054393][ T2819] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 40: padding at end of block bitmap is not set [ 389.070280][ T2819] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 389.082590][ T2819] EXT4-fs (loop5): 1 truncate cleaned up [ 389.091737][ T2819] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 389.169008][ T2544] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.221443][ T2840] loop5: detected capacity change from 0 to 128 [ 389.244921][ T2840] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 389.271188][ T2840] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.377899][ T2840] EXT4-fs (loop5): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 389.425297][ T2544] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 389.443156][ T2845] loop6: detected capacity change from 0 to 8192 [ 389.479750][ T2853] loop5: detected capacity change from 0 to 512 [ 389.520941][ T2853] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 389.545064][ T2853] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.589215][ T2544] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.675993][ T2872] __nla_validate_parse: 11 callbacks suppressed [ 389.676013][ T2872] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12892'. [ 389.695501][ T2872] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 389.703090][ T2872] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 389.714483][ T2874] syz.8.12893: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 389.729323][ T2874] CPU: 0 UID: 0 PID: 2874 Comm: syz.8.12893 Tainted: G W 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(voluntary) [ 389.729381][ T2874] Tainted: [W]=WARN [ 389.729387][ T2874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 389.729400][ T2874] Call Trace: [ 389.729406][ T2874] [ 389.729413][ T2874] __dump_stack+0x1d/0x30 [ 389.729434][ T2874] dump_stack_lvl+0xe8/0x140 [ 389.729466][ T2874] dump_stack+0x15/0x1b [ 389.729528][ T2874] warn_alloc+0x12b/0x1a0 [ 389.729558][ T2874] ? update_curr+0x16e/0x320 [ 389.729594][ T2874] ? enqueue_task_fair+0x6c3/0x990 [ 389.729627][ T2874] __vmalloc_node_range_noprof+0x9c/0xdf0 [ 389.729689][ T2874] ? probe_sched_wakeup+0x85/0xa0 [ 389.729756][ T2874] ? ttwu_do_activate+0x1cf/0x210 [ 389.729798][ T2874] ? __rcu_read_unlock+0x4f/0x70 [ 389.729832][ T2874] ? avc_has_perm_noaudit+0x1b1/0x200 [ 389.729921][ T2874] ? should_fail_ex+0x30/0x280 [ 389.729951][ T2874] ? xskq_create+0x36/0xe0 [ 389.729975][ T2874] ? should_failslab+0x8c/0xb0 [ 389.730039][ T2874] vmalloc_user_noprof+0x59/0x70 [ 389.730065][ T2874] ? xskq_create+0x80/0xe0 [ 389.730096][ T2874] xskq_create+0x80/0xe0 [ 389.730126][ T2874] xsk_init_queue+0x95/0xf0 [ 389.730200][ T2874] xsk_setsockopt+0x3de/0x510 [ 389.730230][ T2874] ? __pfx_xsk_setsockopt+0x10/0x10 [ 389.730258][ T2874] __sys_setsockopt+0x181/0x200 [ 389.730364][ T2874] ? fpregs_restore_userregs+0xbb/0x190 [ 389.730400][ T2874] __x64_sys_setsockopt+0x64/0x80 [ 389.730437][ T2874] x64_sys_call+0x2bd5/0x2fb0 [ 389.730530][ T2874] do_syscall_64+0xd0/0x1a0 [ 389.730555][ T2874] ? clear_bhb_loop+0x25/0x80 [ 389.730579][ T2874] ? clear_bhb_loop+0x25/0x80 [ 389.730603][ T2874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 389.730627][ T2874] RIP: 0033:0x7f2543e7e969 [ 389.730696][ T2874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 389.730714][ T2874] RSP: 002b:00007f25424e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 389.730737][ T2874] RAX: ffffffffffffffda RBX: 00007f25440a5fa0 RCX: 00007f2543e7e969 [ 389.730754][ T2874] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006 [ 389.730795][ T2874] RBP: 00007f2543f00ab1 R08: 0000000000000004 R09: 0000000000000000 [ 389.730807][ T2874] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 389.730818][ T2874] R13: 0000000000000000 R14: 00007f25440a5fa0 R15: 00007ffd0af96158 [ 389.730869][ T2874] [ 389.730878][ T2874] Mem-Info: [ 389.979882][ T2874] active_anon:89421 inactive_anon:35 isolated_anon:0 [ 389.979882][ T2874] active_file:11318 inactive_file:15608 isolated_file:0 [ 389.979882][ T2874] unevictable:16852 dirty:309 writeback:0 [ 389.979882][ T2874] slab_reclaimable:3405 slab_unreclaimable:54396 [ 389.979882][ T2874] mapped:34839 shmem:72781 pagetables:1374 [ 389.979882][ T2874] sec_pagetables:0 bounce:0 [ 389.979882][ T2874] kernel_misc_reclaimable:0 [ 389.979882][ T2874] free:1686370 free_pcp:59797 free_cma:0 [ 390.025966][ T2874] Node 0 active_anon:355944kB inactive_anon:140kB active_file:45272kB inactive_file:62432kB unevictable:67408kB isolated(anon):0kB isolated(file):0kB mapped:140980kB dirty:1236kB writeback:0kB shmem:289384kB writeback_tmp:0kB kernel_stack:4544kB pagetables:5496kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 390.055690][ T2874] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 390.082660][ T2874] lowmem_reserve[]: 0 2884 7863 7863 [ 390.088053][ T2874] Node 0 DMA32 free:2949936kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953568kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 390.116639][ T2874] lowmem_reserve[]: 0 0 4978 4978 [ 390.121819][ T2874] Node 0 Normal free:3780184kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:351072kB inactive_anon:140kB active_file:45272kB inactive_file:62432kB unevictable:67408kB writepending:1236kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:242324kB local_pcp:231316kB free_cma:0kB [ 390.153081][ T2874] lowmem_reserve[]: 0 0 0 0 [ 390.157668][ T2874] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 390.170497][ T2874] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 1*16kB (M) 4*32kB (M) 2*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949936kB [ 390.186627][ T2874] Node 0 Normal: 1627*4kB (UME) 892*8kB (UE) 556*16kB (UME) 318*32kB (UE) 6*64kB (UME) 7*128kB (ME) 3*256kB (E) 19*512kB (UME) 90*1024kB (UME) 57*2048kB (UME) 861*4096kB (UM) = 3780044kB [ 390.205616][ T2874] Node 0 hugepages_total=6 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 390.215027][ T2874] 113175 total pagecache pages [ 390.219792][ T2874] 25 pages in swap cache [ 390.224108][ T2874] Free swap = 107556kB [ 390.228282][ T2874] Total swap = 124996kB [ 390.232464][ T2874] 2097051 pages RAM [ 390.236378][ T2874] 0 pages HighMem/MovableOnly [ 390.241129][ T2874] 80258 pages reserved [ 390.245748][ T2872] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 390.253288][ T2872] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 390.433225][ T2892] netlink: 12 bytes leftover after parsing attributes in process `syz.5.12901'. [ 390.545627][ T2902] pim6reg1: entered promiscuous mode [ 390.551065][ T2902] pim6reg1: entered allmulticast mode [ 390.680948][ T2909] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12911'. [ 390.718896][ T2909] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 390.823022][ T2918] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12913'. [ 390.832437][ T2918] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 390.840026][ T2918] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 390.881016][ T2918] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 390.888502][ T2918] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 390.947154][ T2939] loop6: detected capacity change from 0 to 512 [ 390.956084][ T2939] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 390.980443][ T2939] loop6: detected capacity change from 0 to 512 [ 390.989016][ T2939] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 390.997393][ T2939] EXT4-fs (loop6): orphan cleanup on readonly fs [ 391.006740][ T2939] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm +}[@: Failed to acquire dquot type 1 [ 391.053911][ T2939] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 40: padding at end of block bitmap is not set [ 391.092970][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 391.092988][ T29] audit: type=1326 audit(2001052240.699:17148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.123152][ T29] audit: type=1326 audit(2001052240.699:17149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.143702][ T2939] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 391.146866][ T29] audit: type=1326 audit(2001052240.699:17150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.179190][ T29] audit: type=1326 audit(2001052240.699:17151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.193509][ T2939] EXT4-fs (loop6): 1 truncate cleaned up [ 391.202809][ T29] audit: type=1326 audit(2001052240.699:17152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.202837][ T29] audit: type=1326 audit(2001052240.699:17153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.255829][ T29] audit: type=1326 audit(2001052240.699:17154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.279524][ T29] audit: type=1326 audit(2001052240.699:17155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.281879][ T2939] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 391.303116][ T29] audit: type=1326 audit(2001052240.699:17156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.305801][ T29] audit: type=1326 audit(2001052240.867:17157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.1.12925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54974e969 code=0x7ffc0000 [ 391.406476][T31799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.641390][ T2957] loop5: detected capacity change from 0 to 256 [ 391.774816][ T2972] netlink: 'syz.4.12935': attribute type 11 has an invalid length. [ 391.792802][ T2972] netlink: 448 bytes leftover after parsing attributes in process `syz.4.12935'. [ 392.036374][ T2993] pim6reg1: entered promiscuous mode [ 392.041762][ T2993] pim6reg1: entered allmulticast mode [ 392.135004][ T2998] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12946'. [ 392.151468][ T3004] xt_hashlimit: max too large, truncated to 1048576 [ 392.410186][ T2978] ================================================================== [ 392.418404][ T2978] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 392.426242][ T2978] [ 392.428578][ T2978] write to 0xffffea0005334798 of 8 bytes by task 2977 on cpu 0: [ 392.436229][ T2978] __filemap_remove_folio+0x1a5/0x2a0 [ 392.441630][ T2978] filemap_remove_folio+0x6d/0x1d0 [ 392.446769][ T2978] truncate_inode_folio+0x42/0x50 [ 392.451809][ T2978] shmem_undo_range+0x244/0xa80 [ 392.456667][ T2978] shmem_fallocate+0x799/0x840 [ 392.461445][ T2978] vfs_fallocate+0x410/0x450 [ 392.466141][ T2978] __x64_sys_fallocate+0x7a/0xd0 [ 392.471091][ T2978] x64_sys_call+0x2b88/0x2fb0 [ 392.475776][ T2978] do_syscall_64+0xd0/0x1a0 [ 392.480285][ T2978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.486184][ T2978] [ 392.488507][ T2978] read to 0xffffea0005334798 of 8 bytes by task 2978 on cpu 1: [ 392.496055][ T2978] folio_mapping+0xa1/0x120 [ 392.500570][ T2978] evict_folios+0x2986/0x33d0 [ 392.505253][ T2978] try_to_shrink_lruvec+0x45a/0x7e0 [ 392.510467][ T2978] shrink_lruvec+0x22e/0x1a40 [ 392.515159][ T2978] shrink_node+0x686/0x2110 [ 392.519675][ T2978] do_try_to_free_pages+0x3f6/0xcd0 [ 392.524899][ T2978] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 392.530857][ T2978] try_charge_memcg+0x3ab/0x870 [ 392.535726][ T2978] obj_cgroup_charge_pages+0xb7/0x1a0 [ 392.541107][ T2978] __memcg_kmem_charge_page+0x9f/0x170 [ 392.546573][ T2978] __alloc_frozen_pages_noprof+0x188/0x360 [ 392.552389][ T2978] alloc_pages_mpol+0xb3/0x250 [ 392.557161][ T2978] alloc_pages_noprof+0x90/0x130 [ 392.562109][ T2978] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 392.567920][ T2978] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 392.573298][ T2978] ip_set_alloc+0x1f/0x30 [ 392.577636][ T2978] hash_netiface_create+0x282/0x740 [ 392.582845][ T2978] ip_set_create+0x3c9/0x960 [ 392.587446][ T2978] nfnetlink_rcv_msg+0x4c3/0x590 [ 392.592388][ T2978] netlink_rcv_skb+0x120/0x220 [ 392.597164][ T2978] nfnetlink_rcv+0x16b/0x1690 [ 392.601842][ T2978] netlink_unicast+0x59e/0x670 [ 392.606626][ T2978] netlink_sendmsg+0x58b/0x6b0 [ 392.611403][ T2978] __sock_sendmsg+0x142/0x180 [ 392.616087][ T2978] ____sys_sendmsg+0x31e/0x4e0 [ 392.620895][ T2978] ___sys_sendmsg+0x17b/0x1d0 [ 392.625571][ T2978] __x64_sys_sendmsg+0xd4/0x160 [ 392.630422][ T2978] x64_sys_call+0x2999/0x2fb0 [ 392.635107][ T2978] do_syscall_64+0xd0/0x1a0 [ 392.639614][ T2978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.645511][ T2978] [ 392.647828][ T2978] value changed: 0xffff888117ac3c10 -> 0x0000000000000000 [ 392.654967][ T2978] [ 392.657292][ T2978] Reported by Kernel Concurrency Sanitizer on: [ 392.663442][ T2978] CPU: 1 UID: 0 PID: 2978 Comm: syz.4.12937 Tainted: G W 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(voluntary) [ 392.677598][ T2978] Tainted: [W]=WARN [ 392.681397][ T2978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 392.691454][ T2978] ==================================================================