last executing test programs: 6m40.531952167s ago: executing program 32 (id=167): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) 6m32.23296526s ago: executing program 33 (id=495): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = epoll_create(0x1fd) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000280)={0x2000000, 0x100000000000}) 6m17.339771392s ago: executing program 34 (id=944): r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4269, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe88}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 5m52.482705098s ago: executing program 35 (id=1580): sendmsg$inet(0xffffffffffffffff, 0x0, 0x200048cc) r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000006000000010000000010"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) 1m33.591515127s ago: executing program 4 (id=7478): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r1) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) 1m33.539682708s ago: executing program 4 (id=7481): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01c21668f6d1d66edb251c00000018000180140002006c6f0000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40006) 1m33.480036549s ago: executing program 4 (id=7484): creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = syz_io_uring_setup(0x53a4, &(0x7f0000000440)={0x0, 0x46c0, 0x3189, 0x2001, 0x40024f}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x6, 0x0, r0, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000007000028000000280000000400000002000000000000110000190004000000001200000000007ac5c94bac5bbcc261003aa51060a940eedb9a3522d1"], 0x0, 0x44}, 0x28) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, 0x0, 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r6, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 1m33.227218765s ago: executing program 4 (id=7489): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = memfd_secret(0x80000) fcntl$setlease(r2, 0x400, 0x0) close(r2) 1m33.173031165s ago: executing program 6 (id=7492): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 1m33.139232206s ago: executing program 6 (id=7495): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8401) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0x5, 0xc, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) ioctl$SG_BLKTRACETEARDOWN(r2, 0x1276, 0x0) 1m33.079719187s ago: executing program 6 (id=7499): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 1m33.052787438s ago: executing program 4 (id=7500): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x3}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000000140)=""/86, 0x56}], 0x1, 0x3a}}], 0x48}, 0x0) 1m33.052341378s ago: executing program 6 (id=7501): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226}, 0x94) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000ffffffffffffbbbbbbbbbbbb88a800008100000008004500004000006000002f9078ac1e0001ac1414aa000086dd"], 0xb9) 1m33.032709268s ago: executing program 4 (id=7502): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000140)={0x80, 0x6, 0x303, 0xfff, 0x0, 0x0, 0x0}) 1m32.845125322s ago: executing program 6 (id=7516): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x103, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000092, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 1m32.809011713s ago: executing program 6 (id=7507): r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x80000001, 0x82002) r1 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0x7078, 0x0, 0xb, 0x284}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x80006f, 0x81501) 1m32.797358083s ago: executing program 8 (id=7508): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x50) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 1m31.848698641s ago: executing program 8 (id=7518): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setgid(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000007c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x4}, 0xe) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140)={0xfbb, 0x5, 0x1, 0x4, 0x7, 0x0, 0xd}, 0xc) 1m31.848005541s ago: executing program 8 (id=7521): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1f000801}, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0xffa8) 1m31.803741972s ago: executing program 8 (id=7523): socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x1, 0x0, 0x1, 0xa, 0x21005, 0x9, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x2000000, 0x0) 1m31.683584735s ago: executing program 8 (id=7524): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3ce, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000040)) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) 1m31.561611167s ago: executing program 8 (id=7525): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x48, 0x14, 0x509, 0xfffffffe, 0x25dfdbfd, {0x2, 0x1f, 0x0, 0xcb, r2}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x4}, @IFA_RT_PRIORITY={0x8, 0x9, 0x6}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_RT_PRIORITY={0x8, 0x9, 0x103}]}, 0x48}, 0x1, 0x0, 0x0, 0x40020}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x70}}, 0x0) 1m31.561470207s ago: executing program 36 (id=7525): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x48, 0x14, 0x509, 0xfffffffe, 0x25dfdbfd, {0x2, 0x1f, 0x0, 0xcb, r2}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x4}, @IFA_RT_PRIORITY={0x8, 0x9, 0x6}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_RT_PRIORITY={0x8, 0x9, 0x103}]}, 0x48}, 0x1, 0x0, 0x0, 0x40020}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x70}}, 0x0) 1m16.858168885s ago: executing program 37 (id=7502): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000140)={0x80, 0x6, 0x303, 0xfff, 0x0, 0x0, 0x0}) 1m16.307770565s ago: executing program 38 (id=7507): r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x80000001, 0x82002) r1 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0x7078, 0x0, 0xb, 0x284}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x80006f, 0x81501) 1m1.308497489s ago: executing program 1 (id=8141): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) r2 = syz_io_uring_setup(0x10e, &(0x7f00000000c0)={0x0, 0xf07d, 0x400, 0x2, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x4004, @fd_index=0x1, 0x8, &(0x7f0000002a40)=[{&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/4099, 0x1000}, {&(0x7f0000000440)=""/107}, {&(0x7f0000000500)=""/193}, {&(0x7f00000003c0)=""/18}, {&(0x7f0000000700)=""/148}, {&(0x7f0000002840)=""/245}, {&(0x7f0000002940)=""/226}], 0x11b, 0x1d}) io_uring_enter(r2, 0x8aa, 0x0, 0x0, 0x0, 0x0) 1m1.225447911s ago: executing program 1 (id=8145): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r1}, 0x18) statx(0xffffffffffffff9c, 0x0, 0x6000, 0x200, 0x0) r2 = syz_io_uring_setup(0x794a, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x6, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, 0x0, 0x0) 1m1.170459142s ago: executing program 1 (id=8148): ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) 1m1.133955433s ago: executing program 1 (id=8150): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m1.112204003s ago: executing program 1 (id=8152): connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r2, 0x10c000) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0x80, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) 1m0.872695058s ago: executing program 1 (id=8170): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0xfffffff9, 0x7fff, 0x16, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = dup3(r1, r0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0xa) 1m0.871660768s ago: executing program 39 (id=8170): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0xfffffff9, 0x7fff, 0x16, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = dup3(r1, r0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0xa) 53.317454836s ago: executing program 3 (id=8422): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x26) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x10) finit_module(r2, 0x0, 0x7) 53.288776706s ago: executing program 3 (id=8425): sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0xfd9f4b76e9f284ce) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x400081c) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0x80000001, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000001140)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x1, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 53.171146678s ago: executing program 3 (id=8430): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone(0x80000011, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="580000800000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) sync_file_range(r0, 0x6, 0x9fd, 0x3) 53.07621714s ago: executing program 3 (id=8431): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 53.07559971s ago: executing program 3 (id=8432): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='\x15\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4M\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000002c0)='\x04\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000940)="ad", 0x1) close(r0) 52.753411907s ago: executing program 3 (id=8437): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffc5d, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/121, 0x79}], 0x1, 0x0, 0x0, 0x7900}, 0x2983}], 0x1, 0x0, 0x0) 52.748109927s ago: executing program 40 (id=8437): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffc5d, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/121, 0x79}], 0x1, 0x0, 0x0, 0x7900}, 0x2983}], 0x1, 0x0, 0x0) 3.05279657s ago: executing program 2 (id=9434): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x5) fcntl$notify(r2, 0x402, 0x8000003d) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000080)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 2.960839461s ago: executing program 2 (id=9438): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x5, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0, 0x0, 0xffffffffffffff54}, 0x18) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0xa, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r1, 0x8, 0x0, 0x0, 0x18}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f000042f000/0x800000)=nil, 0x80fd00, 0x66) r3 = syz_open_procfs$pagemap(0x0, &(0x7f0000000040)) ioctl$PAGEMAP_SCAN(r3, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000f96000/0x1000)=nil, 0x7ffffffa, 0x0, 0x0, 0x3, 0x0, 0x44, 0x0, 0x18}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r4, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) 2.54827592s ago: executing program 9 (id=9442): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 1.902756133s ago: executing program 5 (id=9450): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x200000000}, 0x18) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) syz_io_uring_setup(0x2801, &(0x7f0000001480)={0x0, 0xb35d, 0x1000, 0x7, 0x40224}, &(0x7f00000006c0), &(0x7f00000000c0)) ptrace$ARCH_GET_FS(0x1e, 0x0, &(0x7f00000000c0), 0x1003) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8401) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0x5, 0xc, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) read$msr(0xffffffffffffffff, &(0x7f0000001bc0)=""/4080, 0xff0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x9}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e6174000900010073797a310000000014000480080002407c40280f080001400000000028000000000a05000000000000000000010000080900010073797a3100000000080002"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 1.866467343s ago: executing program 2 (id=9451): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 1.669163567s ago: executing program 7 (id=9453): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x40, 0x9, 0x7ffc0002}]}) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8002) r2 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r2, 0x0, 0x0, 0x1, 0x3000) msgrcv(r2, 0x0, 0x0, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x43, 0x1f0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffd}]}) munlockall() stat(0x0, &(0x7f0000000400)) 1.415313212s ago: executing program 5 (id=9454): fstat(0xffffffffffffffff, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) sendmsg$sock(r0, 0x0, 0x80) close(0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010000104000080000000000000000000", @ANYRES32=0x0, @ANYBLOB="2b030000000900001c00128009000100626f6e64000000000c000280080009000200000014003587d7cbdf00000000000000005f746f5f74"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 1.340134574s ago: executing program 9 (id=9456): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r1}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2b, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0x20) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = open$dir(0x0, 0x804000, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 1.204936476s ago: executing program 2 (id=9457): ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file1\x00'}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r2, &(0x7f0000000140)='2', 0xfcd1, 0xfecc) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setresuid(r3, r3, 0x0) quotactl_fd$Q_GETINFO(r1, 0x0, r3, &(0x7f00000002c0)) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000005c0)={r1, 0x47e0, {0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xa, 0x1c, 0x13, "6eaca0b84f58ced2f7c28e730a61a8883545544973e0d5034636e02dda4f4e9be45044bd6feb73f8b920dcefacec6e8ef537d2ec7c82b39f862570ae5bbbf3b7", "092b6abb9736fbc32873dc61f0e3589e5efc4233e2902325f445d0bd627511898443ff2743b808d4bac3dc8186a7a901947f73825271beb46400e035a5edfd8b", "623bc045223b98133ba5cb8058936f1c748fe7a99e39cf9a25b060169dbc189d", [0xfc3, 0x800]}}) r4 = socket(0x18, 0x5, 0x0) sendfile(r4, r1, 0x0, 0x8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r5}, 0x18) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) write$tun(r1, &(0x7f0000000140)={@void, @void, @mpls={[{0x1}], @llc={@llc={0xaa, 0x42, "8c", "f21e614902a64d3c7adb8f9f63e6b6c882f4f7498b7362c8ddfc21b568b048f9f0837de738ed90eac3b08b6f79247f08ae3c19278c28198ee49b9aaf7b229e23e1bb8611c869ac32024df5572b37be324f910608eaffca0c687c6367d1bc143605db40b34c88ed262e920f7797ab0311831dc47c1804e45a3c22fcff643cbb1927158b97a8ee4e031ab42a573c69e8931dba722867bd8acc886696de4e05636fe286f21787af45c28de0d584ed5655c2b254d357460fa2067c152e"}}}}, 0xc2) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x200000, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c756e616d653dd0ae"]) 1.113091618s ago: executing program 0 (id=9458): r0 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0x18000}, {0xa, 0x0, 0xfffffffd, @dev, 0x4}, 0x0, {[0xe, 0xfffffffd, 0x0, 0xfffffef9, 0x0, 0x1, 0x8]}}, 0x5c) newfstatat(0xffffffffffffff9c, &(0x7f0000002880)='./file1\x00', 0x0, 0x0) r1 = syz_io_uring_complete(0x0) unshare(0x22020400) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a2d0000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) sendto$packet(r3, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140), 0x14) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x200000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_setlink={0x60, 0x13, 0x300, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x101, 0x500}, [@IFLA_MAP={0x24, 0xe, {0x7fffffffffffffff, 0x61b, 0x6ced, 0x0, 0x1a, 0x13}}, @IFLA_NET_NS_FD={0x8}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}, @IFLA_XDP_EXPECTED_FD={0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x5) 1.01958402s ago: executing program 0 (id=9459): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000240)={0x19, 0x3d24, 0x1575, 0x0, 0x0, 0xfffe}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000440), 0x10) listen(r3, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r0, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r4 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r4, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000140)="9f", 0x1}], 0x1}, 0x3e8) 912.294702ms ago: executing program 0 (id=9460): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@remote}, 0x14) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x303d40, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x2b, 0x1, 0x1) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001400010603000000000000002b04e30000"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a31000000000500010007000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 758.918085ms ago: executing program 2 (id=9461): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001500)=ANY=[@ANYRES32=0x0, @ANYRES64, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c21bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146ee30a00000000000054bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x80c406, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16=r3], 0xff, 0x2b1, &(0x7f0000000100)="$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") mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(0xffffffffffffffff, 0xb, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 757.968964ms ago: executing program 9 (id=9462): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000000c0)=r0}, 0x20) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53048de) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r2, 0x0, 0x3}, 0x18) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000721000/0x4000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {0x36}, 0x2}) 733.766965ms ago: executing program 7 (id=9463): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@empty}, &(0x7f00000001c0)=0x14) sendmsg$netlink(0xffffffffffffffff, 0x0, 0xc000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="01000000000000000000010000001400020077673000"/33], 0x60}, 0x1, 0x0, 0x0, 0x404c844}, 0x40000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) 732.827015ms ago: executing program 0 (id=9473): bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0), 0xc) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10004, &(0x7f00000000c0), 0x0, 0x4c0, &(0x7f0000000540)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) creat(0x0, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001c40)=""/4096, 0x8ec0}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0xa, 0x4001, 0x0, @empty}, 0x80, 0x0}, 0x20000001) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x400c0) r5 = open(0x0, 0x4000, 0x0) preadv2(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 670.933157ms ago: executing program 9 (id=9464): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mkdir(0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x2f, 0x8, 0x81, 0x0, 0x2c, @remote, @dev={0xfe, 0x80, '\x00', 0x12}, 0x8, 0x700, 0x8, 0x10}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', r4, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RVERSION(r3, &(0x7f0000000c40)=ANY=[], 0x13) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) setresgid(0x0, 0x0, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x5], 0x0, 0x0, 0x1}}, 0x3c) 669.857326ms ago: executing program 2 (id=9465): r0 = syz_usbip_server_init(0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x10200, 0x0) close_range(r0, r1, 0xc1aec7e8ea7be3c1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='cdg', 0x3) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 658.717877ms ago: executing program 5 (id=9466): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newqdisc={0x34, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r7, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r4, {0x7, 0xfff1}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x400dc}, 0x4020080) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@newqdisc={0x24, 0x28, 0x4ee4e6a52ff56541, 0x70bd2b, 0xfffffdfc, {0x0, 0x0, 0x0, r10, {0xffed}, {0x7}, {0x2, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x40098}, 0x4044844) 596.381288ms ago: executing program 9 (id=9467): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_usbip_server_init(0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6, 0x0, 0x1}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[], 0x0) 595.542018ms ago: executing program 0 (id=9468): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x8000f28, 0x0) splice(r5, 0x0, r4, 0x0, 0x7f, 0xe) write(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) lseek(r7, 0x2004, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@delqdisc={0xb4, 0x25, 0x100, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xa, 0x10}, {0x3, 0xfff3}, {0xfff1, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0x3, 0x5, 0x48b1, 0x2, 0x800, 0xcf1, 0x9}}, {0x16, 0x2, [0xf526, 0x8, 0x6, 0x7, 0x5, 0xcbd7, 0x7, 0x2, 0x2]}}, {{0x1c, 0x1, {0x4, 0x6, 0x3ff, 0xfffffff9, 0x1, 0x7, 0x4, 0x8}}, {0x14, 0x2, [0x10, 0x8, 0x6000, 0x2, 0xd, 0x6, 0x6, 0x6]}}, {{0x1c, 0x1, {0xe, 0x60, 0x7, 0x614, 0x1, 0x8001}}, {0x4}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x48801}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r7, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 449.618601ms ago: executing program 5 (id=9469): socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f00000000c0)={0x9, 0x1, 0x5, 0x7f, 0x4924924924925e5}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001080)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 341.880423ms ago: executing program 7 (id=9470): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b000000080000000c000000040000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='writeback_bdi_register\x00'}, 0x18) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r5, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3ff}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2b}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8001}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x80) syz_open_dev$loop(&(0x7f0000000100), 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xc, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ustat(0xd, &(0x7f0000000680)) 242.227405ms ago: executing program 5 (id=9471): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) execve(0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x39, &(0x7f0000000580)={0x41, 0x1000, 0x9}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0x80, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) syz_io_uring_setup(0x12c1, 0x0, &(0x7f00000000c0), &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r3}, 0x18) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000040)) 149.819587ms ago: executing program 7 (id=9472): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @none, 0x1, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) sendmsg$nl_route(r1, 0x0, 0x4000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0xf0, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r7, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0xc4, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'vxcan1\x00'}, @TCA_U32_SEL={0xa4, 0x5, {0x10, 0x9, 0x6, 0x10da, 0xa760, 0x0, 0x10, 0x100, [{0x1000, 0xe, 0xfffff000, 0x9f6}, {0xdeb2, 0x3, 0x6, 0x3}, {0x1, 0xfffffffb, 0x100, 0x3ff}, {0x200, 0x3ff, 0x3, 0x4}, {0x9, 0x7, 0x40, 0x80}, {0x3, 0xde5, 0x1, 0xbd}, {0x7, 0xe22, 0x9, 0x5cf4}, {0x3ff, 0xb, 0x3, 0xa6d}, {0x6, 0x0, 0x2, 0x1}]}}]}}]}, 0xf0}}, 0x24040084) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 89.578118ms ago: executing program 0 (id=9474): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x40, 0x9, 0x7ffc0002}]}) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8002) r2 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r2, 0x0, 0x0, 0x1, 0x3000) msgrcv(r2, 0x0, 0x0, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x43, 0x1f0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffd}]}) munlockall() stat(0x0, &(0x7f0000000400)) 89.183598ms ago: executing program 5 (id=9475): r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x118, &(0x7f0000000280)=0x1, 0x0, 0x4) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pivot_root(0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 88.978738ms ago: executing program 7 (id=9476): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000080) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4001, 0xb, @loopback, 0x9}, 0x1c) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r2, 0xfffffffc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r4, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 761.56µs ago: executing program 9 (id=9477): syz_open_procfs(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x304}, '\a\x00', "c0a9b92b592a8e91a6934cb6b7b18f7a7a6eaa9cbd8ef3b0fbc326100136e976", '\x00', "2a1e833e7af32011"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000280)=@gcm_128={{0x303}, "3c444bdaacdcab4d", "7c09e3c444d2f0ff2495408ac00bc823", "13d4610e", "05d41a5b745d371f"}, 0x28) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x58, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3de3d7b4cd07ec3ee777de774fc7987cca41989"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x1, 0x2, 0x1b8, 0x2}) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000200)={0x0, 0x0, 0x1b9, 0x1fd}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x6c, r5, 0x1, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 0s ago: executing program 7 (id=9478): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x7f, 0x2, 0x1, 0xfffb, 0x2, 0xc8}, {0xb, 0x0, 0x5, 0x7654, 0xe851}, 0x4, 0x401, 0x1b18}}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {}, {0x2, 0xb}, {0xd, 0xfff3}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x80000001, 0x4, 0x3, 0x4, 0x800, 0x5, 0x3, 0x5, 0x802}}}}]}, 0x58}}, 0x8060) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) kernel console output (not intermixed with test programs): policydb version 1544288042 does not match my version range 15-35 [ 350.232903][T21822] SELinux: failed to load policy [ 350.527043][T21839] loop8: detected capacity change from 0 to 128 [ 350.608042][T21839] syz.8.7472: attempt to access beyond end of device [ 350.608042][T21839] loop8: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 350.788643][T21861] __nla_validate_parse: 2 callbacks suppressed [ 350.788659][T21861] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.7482'. [ 350.859137][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 350.859155][ T29] audit: type=1400 audit(2398.367:37194): avc: denied { create } for pid=21870 comm="syz.0.7497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 350.908413][ T29] audit: type=1400 audit(2398.376:37195): avc: denied { allowed } for pid=21866 comm="syz.4.7484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 350.927630][ T29] audit: type=1400 audit(2398.376:37196): avc: denied { create } for pid=21866 comm="syz.4.7484" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 350.948860][ T29] audit: type=1400 audit(2398.376:37197): avc: denied { map } for pid=21866 comm="syz.4.7484" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=67555 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 350.972834][ T29] audit: type=1400 audit(2398.376:37198): avc: denied { read write } for pid=21866 comm="syz.4.7484" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=67555 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 350.997352][ T29] audit: type=1400 audit(2398.395:37199): avc: denied { read write } for pid=7640 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.021439][ T29] audit: type=1400 audit(2398.395:37200): avc: denied { open } for pid=7640 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.045313][ T29] audit: type=1400 audit(2398.395:37201): avc: denied { ioctl } for pid=7640 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=108 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.070757][ T29] audit: type=1400 audit(2398.395:37202): avc: denied { write } for pid=21870 comm="syz.0.7497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 351.090988][ T29] audit: type=1400 audit(2398.395:37203): avc: denied { read } for pid=21870 comm="syz.0.7497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 351.202405][T21891] IPVS: Error connecting to the multicast addr [ 352.501314][T21945] SELinux: failed to load policy [ 352.526447][T21949] loop8: detected capacity change from 0 to 1024 [ 352.533535][T21949] EXT4-fs: Ignoring removed orlov option [ 352.542329][T21949] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.640264][ T7640] EXT4-fs error (device loop8): ext4_iget_extra_inode:5104: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 352.657764][ T7640] EXT4-fs error (device loop8): ext4_iget_extra_inode:5104: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 352.699845][ T9882] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.849065][T21955] lo speed is unknown, defaulting to 1000 [ 352.937440][T21955] wg1 speed is unknown, defaulting to 1000 [ 352.943617][T21955] lo speed is unknown, defaulting to 1000 [ 353.024177][T21955] chnl_net:caif_netlink_parms(): no params data found [ 353.060810][T21955] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.068065][T21955] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.075276][T21955] bridge_slave_0: entered allmulticast mode [ 353.081669][T21955] bridge_slave_0: entered promiscuous mode [ 353.088732][T21955] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.095864][T21955] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.103163][T21955] bridge_slave_1: entered allmulticast mode [ 353.109676][T21955] bridge_slave_1: entered promiscuous mode [ 353.127542][T21955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.137988][T21955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.157948][T21955] team0: Port device team_slave_0 added [ 353.164619][T21955] team0: Port device team_slave_1 added [ 353.181510][T21955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.188591][T21955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.214685][T21955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.226058][T21955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.233085][T21955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.259061][T21955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.286509][T21955] hsr_slave_0: entered promiscuous mode [ 353.292571][T21955] hsr_slave_1: entered promiscuous mode [ 353.362370][T21955] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 353.375536][T21955] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 353.385066][T21955] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 353.399307][T21955] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 353.445612][T21955] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.452875][T21955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.460232][T21955] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.467403][T21955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.502610][T21988] program syz.5.7533 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 353.625069][ T4953] .` (unregistering): Released all slaves [ 353.633787][T21997] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 353.655690][T21955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.670963][T21955] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.706184][ T4953] tipc: Left network mode [ 353.945936][T21955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.094766][ T4953] hsr_slave_0: left promiscuous mode [ 354.101419][ T4953] hsr_slave_1: left promiscuous mode [ 354.247076][T21955] veth0_vlan: entered promiscuous mode [ 354.255050][T21955] veth1_vlan: entered promiscuous mode [ 354.270126][T21955] veth0_macvtap: entered promiscuous mode [ 354.278322][T21955] veth1_macvtap: entered promiscuous mode [ 354.289916][T21955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.301081][T21955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.312662][ T4944] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.321971][ T4944] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.330868][ T4944] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.342076][ T4944] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.450738][T22023] netlink: 44 bytes leftover after parsing attributes in process `syz.9.7537'. [ 354.526403][T22035] loop9: detected capacity change from 0 to 512 [ 354.544241][T22035] EXT4-fs warning (device loop9): ext4_enable_quotas:7178: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 354.559395][T22035] EXT4-fs (loop9): mount failed [ 354.754663][T22062] netlink: 44 bytes leftover after parsing attributes in process `syz.0.7552'. [ 354.757471][T22061] loop9: detected capacity change from 0 to 1024 [ 354.778278][T22061] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.802135][T22061] EXT4-fs error (device loop9): ext4_xattr_set_entry:1660: inode #15: comm syz.9.7553: corrupted xattr entries [ 354.814358][T22061] EXT4-fs error (device loop9): ext4_xattr_block_set:2210: inode #15: comm syz.9.7553: bad block 113 [ 354.846979][T21955] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.905506][T22072] vhci_hcd: invalid port number 96 [ 354.910681][T22072] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 355.467112][T22081] SELinux: failed to load policy [ 355.789404][T22098] netlink: 44 bytes leftover after parsing attributes in process `syz.5.7565'. [ 355.954006][T22107] vhci_hcd: invalid port number 96 [ 355.959283][T22107] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 367.513283][T13971] vhci_hcd: connection reset by peer [ 367.521771][ T4944] vhci_hcd: stop threads [ 367.526054][ T4944] vhci_hcd: release socket [ 367.531351][ T4944] vhci_hcd: disconnect device [ 367.592892][T22125] lo speed is unknown, defaulting to 1000 [ 367.613763][ T9] vhci_hcd: vhci_device speed not set [ 367.679304][T22125] lo speed is unknown, defaulting to 1000 [ 367.757510][T22125] chnl_net:caif_netlink_parms(): no params data found [ 367.792848][T22125] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.800084][T22125] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.807327][T22125] bridge_slave_0: entered allmulticast mode [ 367.813848][T22125] bridge_slave_0: entered promiscuous mode [ 367.820635][T22125] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.827751][T22125] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.834968][T22125] bridge_slave_1: entered allmulticast mode [ 367.841670][T22125] bridge_slave_1: entered promiscuous mode [ 367.859089][T22125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.869573][T22125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.889033][T22125] team0: Port device team_slave_0 added [ 367.895719][T22125] team0: Port device team_slave_1 added [ 367.910968][T22125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.917973][T22125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.943960][T22125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.966092][T22125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.973218][T22125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.999350][T22125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.045712][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 368.045762][ T29] audit: type=1400 audit(2414.446:37336): avc: denied { write } for pid=22144 comm="syz.0.7586" path="socket:[68524]" dev="sockfs" ino=68524 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 368.094141][T22146] syzkaller1: entered promiscuous mode [ 368.099701][T22146] syzkaller1: entered allmulticast mode [ 368.102961][ T29] audit: type=1400 audit(2414.484:37337): avc: denied { ioctl } for pid=22142 comm="syz.5.7585" path="socket:[68531]" dev="sockfs" ino=68531 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 368.140238][ T29] audit: type=1400 audit(2414.521:37338): avc: denied { shutdown } for pid=22143 comm="syz.9.7584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 368.159645][ T29] audit: type=1400 audit(2414.521:37339): avc: denied { getopt } for pid=22143 comm="syz.9.7584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 368.209942][ T29] audit: type=1400 audit(2414.586:37340): avc: denied { mounton } for pid=22151 comm="syz.9.7587" path="/16/file0" dev="cgroup" ino=1032 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 368.243389][T22125] hsr_slave_0: entered promiscuous mode [ 368.253559][T22125] hsr_slave_1: entered promiscuous mode [ 368.256488][T22155] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 368.271240][T22125] debugfs: 'hsr0' already exists in 'hsr' [ 368.277106][T22125] Cannot create hsr debugfs directory [ 368.282818][ T29] audit: type=1400 audit(2414.652:37341): avc: denied { write } for pid=22157 comm="syz.5.7589" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 368.364848][T22163] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7591'. [ 368.446955][T22148] lo speed is unknown, defaulting to 1000 [ 368.623198][ T29] audit: type=1400 audit(2414.961:37342): avc: denied { write } for pid=22184 comm="syz.5.7600" name="config" dev="proc" ino=4026533403 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 368.675049][T22148] lo speed is unknown, defaulting to 1000 [ 368.697274][T22191] loop9: detected capacity change from 0 to 512 [ 368.720313][T22191] EXT4-fs: Ignoring removed mblk_io_submit option [ 368.757083][T22191] EXT4-fs (loop9): 1 truncate cleaned up [ 368.768053][T22125] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 368.775625][T22191] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 368.791751][T22125] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 368.802871][ T29] audit: type=1400 audit(2415.148:37343): avc: denied { name_bind } for pid=22190 comm="syz.9.7603" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 368.840333][T22125] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 368.882424][T22125] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 368.920346][T22148] chnl_net:caif_netlink_parms(): no params data found [ 368.928983][T21955] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.101024][ T4935] $Hÿ (unregistering): Released all slaves [ 369.145380][T22148] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.150680][T22215] loop9: detected capacity change from 0 to 1024 [ 369.152516][T22148] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.168611][T22148] bridge_slave_0: entered allmulticast mode [ 369.175200][T22215] EXT4-fs: Ignoring removed nobh option [ 369.175332][T22148] bridge_slave_0: entered promiscuous mode [ 369.180865][T22215] EXT4-fs: Ignoring removed bh option [ 369.196143][ T4935] tipc: Disabling bearer [ 369.201397][ T4935] tipc: Left network mode [ 369.205821][T22148] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.207278][T22215] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 369.212985][T22148] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.233313][T22148] bridge_slave_1: entered allmulticast mode [ 369.243761][T22148] bridge_slave_1: entered promiscuous mode [ 369.259995][ T29] audit: type=1400 audit(2415.569:37344): avc: denied { add_name } for pid=22214 comm="syz.9.7607" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 369.275418][T22215] EXT4-fs error (device loop9): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 369.280429][ T29] audit: type=1400 audit(2415.569:37345): avc: denied { create } for pid=22214 comm="syz.9.7607" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 369.339092][T21955] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.353291][T22148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.368979][T22125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.389968][T22148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.402485][T22125] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.423077][ T4953] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.430248][ T4953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.476597][ T4953] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.483798][ T4953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.521429][T22148] team0: Port device team_slave_0 added [ 369.546545][T22148] team0: Port device team_slave_1 added [ 369.585389][ T4935] pimreg (unregistering): left allmulticast mode [ 369.613900][ T4953] smc: removing ib device syz! [ 369.650974][T22148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.658226][T22148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.684299][T22148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.707611][T22148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.714697][T22148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.740767][T22148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.811637][T22148] hsr_slave_0: entered promiscuous mode [ 369.820243][T22148] hsr_slave_1: entered promiscuous mode [ 369.826285][T22148] debugfs: 'hsr0' already exists in 'hsr' [ 369.832184][T22148] Cannot create hsr debugfs directory [ 369.863056][T22125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.953840][ T4935] IPVS: stop unused estimator thread 0... [ 370.050601][ T4953] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.062178][T22125] veth0_vlan: entered promiscuous mode [ 370.070441][T22125] veth1_vlan: entered promiscuous mode [ 370.102769][T22125] veth0_macvtap: entered promiscuous mode [ 370.110323][T22125] veth1_macvtap: entered promiscuous mode [ 370.121080][T22125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.132032][T22125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.143516][ T4953] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.155409][ T4942] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.169329][ T4942] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.178179][ T4942] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.187143][ T4942] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.206628][ T4953] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.242482][T22291] netlink: 44 bytes leftover after parsing attributes in process `syz.3.7581'. [ 370.275694][T22296] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7629'. [ 370.288048][ T4953] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.321118][T22299] loop9: detected capacity change from 0 to 1024 [ 370.327863][T22299] EXT4-fs: Ignoring removed orlov option [ 370.341708][T22299] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 370.355809][T22148] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 370.358029][T22299] EXT4-fs (loop9): shut down requested (0) [ 370.370790][T22148] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 370.385568][T22148] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 370.400739][T21955] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.410391][T22148] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 370.417907][T22303] vhci_hcd: default hub control req: 8021 v0080 i0003 l0 [ 370.439155][T22309] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 370.470795][ T4953] .`: left allmulticast mode [ 370.475473][ T4953] bond_slave_0: left allmulticast mode [ 370.481231][ T4953] bond_slave_1: left allmulticast mode [ 370.487102][ T4953] bridge_slave_1: left allmulticast mode [ 370.493038][ T4953] .`: left promiscuous mode [ 370.497560][ T4953] bond_slave_0: left promiscuous mode [ 370.503049][ T4953] bond_slave_1: left promiscuous mode [ 370.508482][ T4953] bridge_slave_1: left promiscuous mode [ 370.514249][ T4953] bridge0: port 4(.`) entered disabled state [ 370.521939][ T4953] 0ªX¹¦D: left allmulticast mode [ 370.526948][ T4953] 0ªX¹¦D: left promiscuous mode [ 370.532175][ T4953] bridge0: port 3(30ªX¹¦D) entered disabled state [ 370.542536][ T4953] batadv1: left allmulticast mode [ 370.547763][ T4953] batadv1: left promiscuous mode [ 370.552920][ T4953] bridge0: port 2(batadv1) entered disabled state [ 370.560692][ T4953] bridge_slave_0: left promiscuous mode [ 370.566689][ T4953] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.630707][T22329] netlink: 'syz.3.7639': attribute type 10 has an invalid length. [ 370.689863][T22334] netlink: 'syz.3.7639': attribute type 10 has an invalid length. [ 370.714453][T22336] openvswitch: netlink: Message has 6 unknown bytes. [ 370.801245][ T4953] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 370.810875][ T4953] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 370.819848][ T4953] .` (unregistering): (slave bridge_slave_1): Releasing backup interface [ 370.828850][ T4953] .` (unregistering): Released all slaves [ 370.837193][ T4953] bond0 (unregistering): Released all slaves [ 370.845603][ T4953] bond1 (unregistering): Released all slaves [ 370.859400][T22329] team0: Port device dummy0 added [ 370.869604][T22334] team0: Port device dummy0 removed [ 370.879362][T22334] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 370.914294][ T4953] tipc: Left network mode [ 370.924968][T22148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.943242][T22148] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.972517][ T4935] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.979631][ T4935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.017904][ T4957] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.025085][ T4957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.063678][ T4953] hsr_slave_0: left promiscuous mode [ 371.070439][ T4953] hsr_slave_1: left promiscuous mode [ 371.076130][ T4953] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 371.087082][ T4953] veth0_vlan: left promiscuous mode [ 371.100827][ T4953] pimreg (unregistering): left allmulticast mode [ 371.166834][ T4942] smc: removing ib device !yz! [ 371.171767][ T4978] smc: removing ib device sz1 [ 371.186641][ T3395] lo speed is unknown, defaulting to 1000 [ 371.192448][ T3395] sz1: Port: 1 Link DOWN [ 371.201057][T22148] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.265967][T22148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.479407][T22378] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 371.486003][T22148] veth0_vlan: entered promiscuous mode [ 371.532730][T22148] veth1_vlan: entered promiscuous mode [ 371.570052][T22148] veth0_macvtap: entered promiscuous mode [ 371.613541][T22148] veth1_macvtap: entered promiscuous mode [ 371.640925][T22148] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.675065][T22148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.686075][ T4953] IPVS: stop unused estimator thread 0... [ 371.688956][ T4942] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.724939][ T4942] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.747259][ T4942] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.761171][ T4942] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.775145][T22396] loop9: detected capacity change from 0 to 512 [ 371.782033][T22398] SELinux: failed to load policy [ 371.785607][T22400] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 371.797510][T22396] EXT4-fs: Ignoring removed nomblk_io_submit option [ 371.817192][T22396] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 371.832373][T22396] EXT4-fs (loop9): 1 truncate cleaned up [ 371.838653][T22396] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 371.857538][T22404] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 371.892250][T21955] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.166766][T22438] binfmt_misc: register: failed to install interpreter file ./file0 [ 372.183399][T22441] SELinux: Context system_u:object_r:getty_exec_t:s0 is not valid (left unmapped). [ 372.218832][T22445] syzkaller1: entered promiscuous mode [ 372.224470][T22445] syzkaller1: entered allmulticast mode [ 372.326209][T22460] hub 9-0:1.0: USB hub found [ 372.331302][T22460] hub 9-0:1.0: 8 ports detected [ 372.555722][T22500] batadv0: entered promiscuous mode [ 372.561226][T22500] macvtap1: entered promiscuous mode [ 372.568777][T22500] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 372.579369][T22500] batadv0: left promiscuous mode [ 372.628062][T22506] loop9: detected capacity change from 0 to 7 [ 372.634371][T22506] Buffer I/O error on dev loop9, logical block 0, async page read [ 372.642648][T22506] Buffer I/O error on dev loop9, logical block 0, async page read [ 372.650790][T22506] loop9: unable to read partition table [ 372.656808][T22506] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 372.656808][T22506] ) failed (rc=-5) [ 372.760057][T22520] hub 9-0:1.0: USB hub found [ 372.764781][T22520] hub 9-0:1.0: 8 ports detected [ 372.815477][T22529] netlink: 'syz.1.7720': attribute type 10 has an invalid length. [ 372.826971][T22529] team0: Port device dummy0 added [ 372.836738][T22529] netlink: 'syz.1.7720': attribute type 10 has an invalid length. [ 372.847790][T22529] team0: Port device dummy0 removed [ 372.856203][T22529] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 372.927644][T22535] loop9: detected capacity change from 0 to 7 [ 372.937069][T22535] Buffer I/O error on dev loop9, logical block 0, async page read [ 372.946264][T22535] Buffer I/O error on dev loop9, logical block 0, async page read [ 372.954230][T22535] loop9: unable to read partition table [ 372.961542][T22535] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 372.961542][T22535] ) failed (rc=-5) [ 373.150050][T22553] 9pnet_fd: Insufficient options for proto=fd [ 373.372063][T22578] batadv0: entered promiscuous mode [ 373.377890][T22578] macvtap1: entered promiscuous mode [ 373.384390][T22578] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 373.394467][T22578] batadv0: left promiscuous mode [ 373.481564][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 373.481579][ T29] audit: type=1326 audit(2419.525:37398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.511569][ T29] audit: type=1326 audit(2419.525:37399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.534738][ T29] audit: type=1326 audit(2419.544:37400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.557943][ T29] audit: type=1326 audit(2419.544:37401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.581155][ T29] audit: type=1326 audit(2419.544:37402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.604552][ T29] audit: type=1326 audit(2419.544:37403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.627689][ T29] audit: type=1326 audit(2419.544:37404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.650806][ T29] audit: type=1326 audit(2419.544:37405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.673897][ T29] audit: type=1326 audit(2419.544:37406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.703970][ T29] audit: type=1326 audit(2419.600:37407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22582 comm="syz.9.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 373.743022][T22587] 9pnet_fd: Insufficient options for proto=fd [ 374.073976][T22612] loop9: detected capacity change from 0 to 1024 [ 374.113534][T22612] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 374.128434][T22619] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7759'. [ 374.139482][T22612] usb usb8: usbfs: process 22612 (syz.9.7757) did not claim interface 0 before use [ 374.162786][T21955] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.261977][T22633] netlink: 'syz.9.7767': attribute type 3 has an invalid length. [ 374.544299][T22645] usb usb8: usbfs: process 22645 (syz.1.7771) did not claim interface 0 before use [ 375.311299][T22703] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 375.317907][T22703] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 375.325409][T22703] vhci_hcd vhci_hcd.0: Device attached [ 375.339500][T22704] vhci_hcd: connection closed [ 375.339651][ T4978] vhci_hcd: stop threads [ 375.348736][ T4978] vhci_hcd: release socket [ 375.353187][ T4978] vhci_hcd: disconnect device [ 375.917717][T22727] 9pnet_fd: Insufficient options for proto=fd [ 375.996999][T22737] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=22737 comm=syz.1.7811 [ 376.575880][T22819] netlink: 332 bytes leftover after parsing attributes in process `syz.1.7852'. [ 376.809154][T22841] pim6reg: entered allmulticast mode [ 376.825445][T22841] pim6reg: left allmulticast mode [ 376.906027][T22855] netlink: 'syz.1.7869': attribute type 10 has an invalid length. [ 376.921958][T22855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.935587][T22855] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 376.964411][T22855] netlink: 'syz.1.7869': attribute type 10 has an invalid length. [ 376.972403][T22855] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7869'. [ 376.981406][T22855] batadv0: entered promiscuous mode [ 376.986633][T22855] batadv0: entered allmulticast mode [ 376.993375][T22855] bond0: (slave batadv0): Releasing backup interface [ 377.004529][T22855] bridge0: port 3(batadv0) entered blocking state [ 377.011428][T22855] bridge0: port 3(batadv0) entered disabled state [ 377.107860][T22882] syzkaller1: entered promiscuous mode [ 377.113410][T22882] syzkaller1: entered allmulticast mode [ 377.224028][T22897] 9pnet_fd: Insufficient options for proto=fd [ 377.308679][ T4978] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 377.317985][ T4978] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 377.615262][T22952] netlink: 16 bytes leftover after parsing attributes in process `syz.9.7915'. [ 377.881560][T22968] syz_tun: entered allmulticast mode [ 377.888172][T22968] syz_tun: left allmulticast mode [ 378.050402][T22989] netlink: 'syz.9.7932': attribute type 1 has an invalid length. [ 378.068246][T22989] 8021q: adding VLAN 0 to HW filter on device bond1 [ 378.083931][T22989] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7932'. [ 378.104712][T22989] bond1 (unregistering): Released all slaves [ 378.121260][T22995] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 378.123019][T22994] IPVS: stopping master sync thread 22995 ... [ 378.586411][T23049] netlink: 'syz.1.7960': attribute type 1 has an invalid length. [ 378.625690][T23055] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7963'. [ 378.638509][T23055] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7963'. [ 379.309139][T23121] syzkaller1: entered promiscuous mode [ 379.314715][T23121] syzkaller1: entered allmulticast mode [ 379.346682][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 379.346700][ T29] audit: type=1400 audit(2425.016:37623): avc: denied { mount } for pid=23124 comm="syz.5.7994" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 379.377653][ T29] audit: type=1400 audit(2425.044:37624): avc: denied { mounton } for pid=23124 comm="syz.5.7994" path="/1492/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 379.431527][ T29] audit: type=1400 audit(2425.091:37625): avc: denied { unmount } for pid=3869 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 379.525093][T23128] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 379.535437][T23128] SELinux: failed to load policy [ 379.691359][T23156] SELinux: failed to load policy [ 379.717108][ T29] audit: type=1326 audit(2425.362:37626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23157 comm="syz.1.8008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d9dceec9 code=0x7ffc0000 [ 379.740390][ T29] audit: type=1326 audit(2425.362:37627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23157 comm="syz.1.8008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d9dceec9 code=0x7ffc0000 [ 379.766777][ T29] audit: type=1326 audit(2425.362:37628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23157 comm="syz.1.8008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd1d9dceec9 code=0x7ffc0000 [ 379.790043][ T29] audit: type=1326 audit(2425.362:37629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23157 comm="syz.1.8008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d9dceec9 code=0x7ffc0000 [ 379.813138][ T29] audit: type=1326 audit(2425.362:37630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23157 comm="syz.1.8008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d9dceec9 code=0x7ffc0000 [ 379.836497][ T29] audit: type=1326 audit(2425.362:37631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23157 comm="syz.1.8008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd1d9dceec9 code=0x7ffc0000 [ 379.859730][ T29] audit: type=1326 audit(2425.362:37632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23157 comm="syz.1.8008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d9dceec9 code=0x7ffc0000 [ 379.908018][T23166] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 380.008867][T23178] syzkaller0: entered promiscuous mode [ 380.014414][T23178] syzkaller0: entered allmulticast mode [ 380.024630][T23184] netlink: 'syz.0.8021': attribute type 12 has an invalid length. [ 380.204357][T23209] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 380.211006][T23209] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 380.218659][T23209] vhci_hcd vhci_hcd.0: Device attached [ 380.238976][T23209] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 380.245596][T23209] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 380.253380][T23209] vhci_hcd vhci_hcd.0: Device attached [ 380.259914][T23209] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 380.277047][T23209] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(9) [ 380.283621][T23209] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 380.291168][T23209] vhci_hcd vhci_hcd.0: Device attached [ 380.299569][T23209] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 380.308282][T23209] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 380.333149][ T23] hid_parser_main: 19 callbacks suppressed [ 380.333173][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x4 [ 380.346925][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x2 [ 380.347943][T23209] vhci_hcd vhci_hcd.0: pdev(3) rhport(6) sockfd(15) [ 380.354762][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 380.361190][T23209] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 380.365822][T23209] vhci_hcd vhci_hcd.0: Device attached [ 380.368981][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 380.369011][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 380.397518][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 380.398639][T23221] vhci_hcd: connection closed [ 380.405311][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 380.405342][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 380.405370][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 380.413629][T23219] vhci_hcd: connection closed [ 380.417853][ T23] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 380.425969][ T4942] vhci_hcd: stop threads [ 380.446363][T23214] vhci_hcd: connection closed [ 380.450104][ T4942] vhci_hcd: release socket [ 380.450274][T23210] vhci_hcd: connection closed [ 380.454861][ T4942] vhci_hcd: disconnect device [ 380.469505][ T23] hid-generic 0000:3000000:0000.0010: hidraw0: HID v0.00 Device [sy] on syz0 [ 380.485314][ T9] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 380.494023][ T4942] vhci_hcd: stop threads [ 380.498356][ T4942] vhci_hcd: release socket [ 380.502899][ T4942] vhci_hcd: disconnect device [ 380.526758][T23211] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 380.534602][ T4942] vhci_hcd: stop threads [ 380.538961][ T4942] vhci_hcd: release socket [ 380.543613][ T4942] vhci_hcd: disconnect device [ 380.550550][ T4942] vhci_hcd: stop threads [ 380.554849][ T4942] vhci_hcd: release socket [ 380.559310][ T4942] vhci_hcd: disconnect device [ 380.588475][T23240] No source specified [ 380.796722][T23257] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8048'. [ 380.940188][T23270] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8054'. [ 381.181397][T10269] hid-generic 0003:0004:0000.0011: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 381.689982][T23350] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8091'. [ 382.130237][T23372] rdma_op ffff8881044bc980 conn xmit_rdma 0000000000000000 [ 382.342634][T23390] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8109'. [ 382.377630][T23390] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8109'. [ 382.723368][T23427] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 382.936288][T23456] netlink: 'syz.1.8138': attribute type 83 has an invalid length. [ 383.032599][T23466] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8142'. [ 383.076920][T23466] xfrm1: entered promiscuous mode [ 383.082016][T23466] xfrm1: entered allmulticast mode [ 383.113400][T23466] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8142'. [ 383.204390][T23484] netlink: 28 bytes leftover after parsing attributes in process `syz.9.8149'. [ 383.265789][T23492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=23492 comm=syz.9.8155 [ 383.354995][T23508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23508 comm=syz.9.8162 [ 383.419997][ T4937] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.516141][ T4937] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.639667][ T4937] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.722367][ T4937] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.826658][ T4937] bridge0: port 3(batadv0) entered disabled state [ 383.840780][ T4937] bridge_slave_1: left allmulticast mode [ 383.846909][ T4937] bridge_slave_1: left promiscuous mode [ 383.853107][ T4937] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.865207][ T4937] bridge_slave_0: left allmulticast mode [ 383.870955][ T4937] bridge_slave_0: left promiscuous mode [ 383.876782][ T4937] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.995734][ T4937] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 384.015984][ T4937] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 384.027782][ T4937] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 384.037541][ T4937] bond0 (unregistering): Released all slaves [ 384.088788][T23562] syzkaller1: entered promiscuous mode [ 384.094305][T23562] syzkaller1: entered allmulticast mode [ 384.134885][T23566] netlink: 48 bytes leftover after parsing attributes in process `syz.3.8187'. [ 384.160204][ T4937] hsr_slave_0: left promiscuous mode [ 384.167891][ T4937] hsr_slave_1: left promiscuous mode [ 384.175458][ T4937] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 384.182958][ T4937] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 384.191674][ T4937] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 384.199325][ T4937] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 384.227828][ T4937] veth1_macvtap: left promiscuous mode [ 384.233976][ T4937] veth0_macvtap: left promiscuous mode [ 384.247281][ T4937] veth1_vlan: left promiscuous mode [ 384.258793][ T4937] veth0_vlan: left promiscuous mode [ 384.365339][ T4937] team0 (unregistering): Port device team_slave_1 removed [ 384.384033][ T4937] team0 (unregistering): Port device team_slave_0 removed [ 384.513856][T23576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=23576 comm=syz.9.8191 [ 384.567046][T23525] chnl_net:caif_netlink_parms(): no params data found [ 384.686087][T23525] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.693347][T23525] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.733810][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 384.733828][ T29] audit: type=1400 audit(2430.049:37973): avc: denied { create } for pid=23587 comm="syz.9.8194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 384.734254][T23525] bridge_slave_0: entered allmulticast mode [ 384.740873][ T29] audit: type=1400 audit(2430.067:37974): avc: denied { connect } for pid=23587 comm="syz.9.8194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 384.763627][T23525] bridge_slave_0: entered promiscuous mode [ 384.798479][T23525] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.805809][T23525] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.813255][T23525] bridge_slave_1: entered allmulticast mode [ 384.821186][T23525] bridge_slave_1: entered promiscuous mode [ 384.867149][T23525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.880886][T23525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.905815][ T29] audit: type=1400 audit(2430.198:37975): avc: denied { read } for pid=23593 comm="syz.3.8197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 384.907197][T23525] team0: Port device team_slave_0 added [ 384.932795][T23525] team0: Port device team_slave_1 added [ 384.968825][T23525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.975894][T23525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.002026][T23525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.016010][T23525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.023185][T23525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.049434][T23525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 385.100988][ T29] audit: type=1400 audit(2430.395:37976): avc: denied { create } for pid=23607 comm="syz.3.8202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 385.120665][ T29] audit: type=1400 audit(2430.395:37977): avc: denied { connect } for pid=23607 comm="syz.3.8202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 385.140240][ T29] audit: type=1400 audit(2430.395:37978): avc: denied { write } for pid=23607 comm="syz.3.8202" path="socket:[75193]" dev="sockfs" ino=75193 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 385.168858][T23525] hsr_slave_0: entered promiscuous mode [ 385.188623][T23525] hsr_slave_1: entered promiscuous mode [ 385.211143][ T29] audit: type=1400 audit(2430.507:37979): avc: denied { shutdown } for pid=23614 comm="syz.0.8204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 385.227809][T23525] debugfs: 'hsr0' already exists in 'hsr' [ 385.237023][T23525] Cannot create hsr debugfs directory [ 385.267568][T23621] netlink: 64 bytes leftover after parsing attributes in process `syz.0.8207'. [ 385.328996][ T29] audit: type=1326 audit(2430.610:37980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23626 comm="syz.0.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 385.352242][ T29] audit: type=1326 audit(2430.610:37981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23626 comm="syz.0.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 385.383069][ T29] audit: type=1326 audit(2430.666:37982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23626 comm="syz.0.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 385.704799][T23525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 385.714646][T23525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 385.725776][T23525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 385.735856][T23525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 385.792334][T23525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.806144][T23525] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.824470][ T4937] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.831900][ T4937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.855158][T23525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 385.865598][T23525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.880890][ T4937] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.888151][ T4937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.905529][ T9] usb 7-1: enqueue for inactive port 0 [ 385.936444][ T9] usb 7-1: enqueue for inactive port 0 [ 385.965256][T23525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.022772][ T9] vhci_hcd: vhci_device speed not set [ 386.062635][T23525] veth0_vlan: entered promiscuous mode [ 386.071170][T23525] veth1_vlan: entered promiscuous mode [ 386.089662][T23525] veth0_macvtap: entered promiscuous mode [ 386.097230][T23525] veth1_macvtap: entered promiscuous mode [ 386.113419][T23525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 386.129471][T23525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 386.142813][ T4937] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.154150][ T4937] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.163731][ T4937] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.173481][ T4976] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.444642][T23727] netlink: 'syz.0.8239': attribute type 13 has an invalid length. [ 386.452580][T23727] __nla_validate_parse: 1 callbacks suppressed [ 386.452597][T23727] netlink: 164 bytes leftover after parsing attributes in process `syz.0.8239'. [ 386.756275][T23770] hub 1-0:1.0: USB hub found [ 386.764949][T23770] hub 1-0:1.0: 8 ports detected [ 386.961442][T23793] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8268'. [ 387.151263][T23807] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 387.426528][T23848] loop2: detected capacity change from 0 to 128 [ 387.436314][T23849] netlink: 152 bytes leftover after parsing attributes in process `syz.3.8289'. [ 387.470522][T23853] dummy0: entered allmulticast mode [ 387.475965][T23853] dummy0: left allmulticast mode [ 387.844034][T23885] SELinux: ebitmap: truncated map [ 387.855774][T23885] SELinux: failed to load policy [ 387.860784][ C0] vcan0: j1939_tp_rxtimer: 0xffff888106fbe600: rx timeout, send abort [ 387.861017][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888106fbe600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 388.098890][T23915] syzkaller1: entered promiscuous mode [ 388.104486][T23915] syzkaller1: entered allmulticast mode [ 388.515433][T23946] netlink: 'syz.0.8338': attribute type 4 has an invalid length. [ 388.690986][T23968] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8349'. [ 388.699954][T23968] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8349'. [ 388.817264][T23990] wg2: entered promiscuous mode [ 388.822206][T23990] wg2: entered allmulticast mode [ 389.155873][T24026] bond_slave_1: mtu less than device minimum [ 389.166706][T24028] netlink: 204 bytes leftover after parsing attributes in process `syz.0.8372'. [ 389.299099][T24041] wg2: left promiscuous mode [ 389.303777][T24041] wg2: left allmulticast mode [ 389.313360][T24041] wg2: entered promiscuous mode [ 389.318453][T24041] wg2: entered allmulticast mode [ 390.491183][ T29] kauditd_printk_skb: 343 callbacks suppressed [ 390.491206][ T29] audit: type=1326 audit(2435.437:38326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24099 comm="syz.0.8401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 390.520897][ T29] audit: type=1326 audit(2435.437:38327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24099 comm="syz.0.8401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 390.545726][ T29] audit: type=1326 audit(2435.437:38328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24099 comm="syz.0.8401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 390.569323][ T29] audit: type=1326 audit(2435.437:38329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24099 comm="syz.0.8401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 390.592598][ T29] audit: type=1326 audit(2435.437:38330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24101 comm="syz.0.8401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbe2bd81785 code=0x7ffc0000 [ 390.654653][ T29] audit: type=1326 audit(2435.596:38331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24101 comm="syz.0.8401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 390.740314][ T29] audit: type=1326 audit(2435.670:38332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24114 comm="syz.3.8408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d303aeec9 code=0x7ffc0000 [ 390.763818][ T29] audit: type=1326 audit(2435.670:38333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24114 comm="syz.3.8408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d303aeec9 code=0x7ffc0000 [ 390.787235][ T29] audit: type=1326 audit(2435.670:38334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24114 comm="syz.3.8408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d303aeec9 code=0x7ffc0000 [ 390.810455][ T29] audit: type=1326 audit(2435.670:38335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24114 comm="syz.3.8408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d303aeec9 code=0x7ffc0000 [ 390.999237][T24137] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 391.158005][T24159] ref_ctr increment failed for inode: 0x24b6 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88810aba0000 [ 391.169900][T24158] uprobe: syz.0.8428:24158 failed to unregister, leaking uprobe [ 391.410061][T24171] syz_tun: entered allmulticast mode [ 391.428071][T24171] syz_tun: left allmulticast mode [ 391.485824][T24175] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 391.488495][T24174] IPVS: stopping master sync thread 24175 ... [ 391.525536][ T4976] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.574198][ T4976] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.660442][ T4976] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.728726][ T4976] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.829722][ T4976] bridge_slave_1: left allmulticast mode [ 391.835479][ T4976] bridge_slave_1: left promiscuous mode [ 391.841380][ T4976] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.861213][ T4976] bridge_slave_0: left allmulticast mode [ 391.866919][ T4976] bridge_slave_0: left promiscuous mode [ 391.872673][ T4976] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.053519][ T4976] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 392.072352][ T4976] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 392.086780][ T4976] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 392.109327][ T4976] bond0 (unregistering): Released all slaves [ 392.372510][ T4976] hsr_slave_0: left promiscuous mode [ 392.383582][ T4976] hsr_slave_1: left promiscuous mode [ 392.389460][ T4976] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 392.397123][ T4976] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 392.407873][ T4976] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 392.415292][ T4976] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 392.426924][ T4976] veth1_macvtap: left promiscuous mode [ 392.432512][ T4976] veth0_macvtap: left promiscuous mode [ 392.449774][T24233] loop2: detected capacity change from 0 to 512 [ 392.464396][T24233] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 392.484556][T24233] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.516963][ T4976] team0 (unregistering): Port device team_slave_1 removed [ 392.531006][T24233] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 392.550441][ T4976] team0 (unregistering): Port device team_slave_0 removed [ 392.560154][T24233] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 28 [ 392.572498][T24233] EXT4-fs (loop2): This should not happen!! Data will be lost [ 392.572498][T24233] [ 392.582319][T24233] EXT4-fs (loop2): Total free blocks count 0 [ 392.588429][T24233] EXT4-fs (loop2): Free/Dirty block details [ 392.594592][T24233] EXT4-fs (loop2): free_blocks=39626 [ 392.599984][T24233] EXT4-fs (loop2): dirty_blocks=15 [ 392.605115][T24233] EXT4-fs (loop2): Block reservation details [ 392.611162][T24233] EXT4-fs (loop2): i_reserved_data_blocks=15 [ 392.649648][T23525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.707395][T24183] chnl_net:caif_netlink_parms(): no params data found [ 392.789141][T24183] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.796309][T24183] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.821287][T24183] bridge_slave_0: entered allmulticast mode [ 392.828338][T24183] bridge_slave_0: entered promiscuous mode [ 392.840539][T24264] IPVS: Error connecting to the multicast addr [ 392.847445][T24183] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.854673][T24183] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.863399][T24183] bridge_slave_1: entered allmulticast mode [ 392.870245][T24183] bridge_slave_1: entered promiscuous mode [ 392.912736][T24183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.943279][T24183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.989015][T24183] team0: Port device team_slave_0 added [ 393.008923][T24183] team0: Port device team_slave_1 added [ 393.047830][T24183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 393.054841][T24183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.080818][T24183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 393.097760][T24183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 393.104951][T24183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.130996][T24183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 393.177145][T24183] hsr_slave_0: entered promiscuous mode [ 393.184232][T24183] hsr_slave_1: entered promiscuous mode [ 393.190298][T24183] debugfs: 'hsr0' already exists in 'hsr' [ 393.196135][T24183] Cannot create hsr debugfs directory [ 393.221031][T24305] netlink: 'syz.2.8488': attribute type 1 has an invalid length. [ 393.246714][T24305] 8021q: adding VLAN 0 to HW filter on device bond1 [ 393.261049][T24305] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8488'. [ 393.273005][T24305] bond1 (unregistering): Released all slaves [ 393.463921][T24329] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(3) [ 393.470496][T24329] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 393.478200][T24329] vhci_hcd vhci_hcd.0: Device attached [ 393.489957][T24329] vhci_hcd vhci_hcd.0: pdev(9) rhport(1) sockfd(5) [ 393.496519][T24329] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 393.504169][T24329] vhci_hcd vhci_hcd.0: Device attached [ 393.549592][T24329] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 393.558627][T24183] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 393.584542][T24183] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 393.592794][T24329] vhci_hcd vhci_hcd.0: pdev(9) rhport(3) sockfd(9) [ 393.599441][T24329] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 393.607074][T24329] vhci_hcd vhci_hcd.0: Device attached [ 393.632805][T24183] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 393.647029][T24336] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 393.660091][T24183] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 393.712517][T24329] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 393.721687][T24329] vhci_hcd vhci_hcd.0: pdev(9) rhport(6) sockfd(15) [ 393.728390][T24329] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 393.736103][T24329] vhci_hcd vhci_hcd.0: Device attached [ 393.744807][T24348] vhci_hcd: connection closed [ 393.745051][ T2400] vhci_hcd: stop threads [ 393.754042][ T2400] vhci_hcd: release socket [ 393.758602][ T2400] vhci_hcd: disconnect device [ 393.763522][ T9] usb 19-1: new low-speed USB device number 2 using vhci_hcd [ 393.771417][T24334] vhci_hcd: connection closed [ 393.771659][T24330] vhci_hcd: connection reset by peer [ 393.772476][T24332] vhci_hcd: connection closed [ 393.782913][ T4937] vhci_hcd: stop threads [ 393.792029][ T4937] vhci_hcd: release socket [ 393.796612][ T4937] vhci_hcd: disconnect device [ 393.805774][ T4937] vhci_hcd: stop threads [ 393.810075][ T4937] vhci_hcd: release socket [ 393.814532][ T4937] vhci_hcd: disconnect device [ 393.840292][ T4937] vhci_hcd: stop threads [ 393.844617][ T4937] vhci_hcd: release socket [ 393.849216][ T4937] vhci_hcd: disconnect device [ 393.884117][T24183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.903323][T24183] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.921076][T10271] hid_parser_main: 24 callbacks suppressed [ 393.921095][T10271] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 393.936162][ T4949] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.943247][ T4949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.952483][T10271] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on syz0 [ 393.964253][ T4949] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.971384][ T4949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.059192][T24183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.189911][T24183] veth0_vlan: entered promiscuous mode [ 394.199719][T24183] veth1_vlan: entered promiscuous mode [ 394.219340][T24183] veth0_macvtap: entered promiscuous mode [ 394.227437][T24183] veth1_macvtap: entered promiscuous mode [ 394.239402][T24183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 394.251922][T24183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.263486][ T4937] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.273758][ T4937] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.284496][ T4937] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.300167][ T4937] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.817268][T24420] 9pnet_fd: Insufficient options for proto=fd [ 394.883651][ T1028] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x4 [ 394.891421][ T1028] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x2 [ 394.902187][ T1028] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 394.909942][ T1028] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 394.917710][ T1028] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 394.925387][ T1028] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 394.933183][ T1028] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 394.940931][ T1028] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 394.948801][ T1028] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 394.960231][ T1028] hid-generic 0000:3000000:0000.0013: hidraw0: HID v0.00 Device [sy] on syz0 [ 395.001896][T10271] hid-generic 0003:0004:0000.0014: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 395.153097][T24447] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 395.271753][ T1028] hid-generic 0003:0004:0000.0015: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 395.428550][T24485] netlink: 76 bytes leftover after parsing attributes in process `syz.7.8550'. [ 395.459127][T24493] netlink: 64 bytes leftover after parsing attributes in process `syz.0.8553'. [ 396.331503][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 396.331518][ T29] audit: type=1400 audit(2440.899:38540): avc: denied { write } for pid=24535 comm="syz.2.8572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 396.375628][ T29] audit: type=1326 audit(2440.946:38541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24537 comm="syz.2.8573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 396.411612][ T29] audit: type=1326 audit(2440.974:38542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24537 comm="syz.2.8573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 396.434815][ T29] audit: type=1326 audit(2440.974:38543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24537 comm="syz.2.8573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 396.457921][ T29] audit: type=1326 audit(2440.974:38544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24537 comm="syz.2.8573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 396.481461][ T29] audit: type=1326 audit(2440.974:38545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24537 comm="syz.2.8573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 396.514911][ T29] audit: type=1326 audit(2441.068:38546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24537 comm="syz.2.8573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 396.538032][ T29] audit: type=1326 audit(2441.068:38547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24537 comm="syz.2.8573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 396.561160][ T29] audit: type=1326 audit(2441.068:38548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24537 comm="syz.2.8573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 396.772620][T24551] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8577'. [ 396.945888][ T29] audit: type=1400 audit(2441.470:38549): avc: denied { read } for pid=24560 comm="syz.2.8581" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 397.045458][T24567] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 397.218804][T24582] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.302929][T24582] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.345475][T24582] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.399990][T24590] loop2: detected capacity change from 0 to 1024 [ 397.409544][T24582] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.427158][T24590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 397.443688][T24590] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: comm syz.2.8594: lblock 0 mapped to illegal pblock 0 (length 1) [ 397.457753][T24590] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 397.470159][T24590] EXT4-fs (loop2): This should not happen!! Data will be lost [ 397.470159][T24590] [ 397.487719][ T4949] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.496375][T24590] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 1: comm syz.2.8594: lblock 1 mapped to illegal pblock 1 (length 3) [ 397.514872][T24590] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 3 with error 117 [ 397.520148][ T4937] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.527262][T24590] EXT4-fs (loop2): This should not happen!! Data will be lost [ 397.527262][T24590] [ 397.538010][ T4937] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.570025][ T4937] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.590235][T23525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 397.718759][T24616] dummy0: entered allmulticast mode [ 397.733165][T24616] dummy0: left allmulticast mode [ 397.873283][T24631] 9pnet: Could not find request transport: fd0x0000000000000005 [ 398.365516][T24665] 9pnet: Could not find request transport: fd0x0000000000000005 [ 398.465161][T24687] netlink: 'syz.9.8630': attribute type 8 has an invalid length. [ 398.473002][T24687] netem: change failed [ 398.652846][T24703] netlink: 16 bytes leftover after parsing attributes in process `syz.9.8638'. [ 398.895446][T24725] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8649'. [ 398.904473][T24725] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8649'. [ 399.161769][ T9] usb 19-1: enqueue for inactive port 0 [ 399.167380][ T9] usb 19-1: enqueue for inactive port 0 [ 399.246940][ T9] vhci_hcd: vhci_device speed not set [ 399.375673][T24753] loop2: detected capacity change from 0 to 512 [ 399.382782][T24753] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 399.397640][T24755] uprobe: syz.7.8663:24755 failed to unregister, leaking uprobe [ 399.409586][T24753] EXT4-fs (loop2): 1 truncate cleaned up [ 399.415780][T24753] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 399.440912][T23525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 399.597808][T24767] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 399.597808][T24767] program syz.7.8668 not setting count and/or reply_len properly [ 399.638653][T24770] pim6reg1: entered promiscuous mode [ 399.644194][T24770] pim6reg1: entered allmulticast mode [ 399.725067][T24780] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8673'. [ 399.804270][T24785] 9pnet_fd: Insufficient options for proto=fd [ 399.988178][T24801] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8682'. [ 400.070500][T24810] ip6gre1: entered allmulticast mode [ 400.316077][T24827] netlink: 96 bytes leftover after parsing attributes in process `syz.2.8693'. [ 400.350001][T24829] ALSA: seq fatal error: cannot create timer (-22) [ 400.523127][T24845] wg2: entered promiscuous mode [ 400.528064][T24845] wg2: entered allmulticast mode [ 400.656204][T24857] 9pnet_fd: Insufficient options for proto=fd [ 400.759534][T24870] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 400.887316][T24885] loop2: detected capacity change from 0 to 1024 [ 400.930085][T24885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 400.977107][T24892] 9pnet_fd: Insufficient options for proto=fd [ 400.994908][T23525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 401.110493][T24896] loop2: detected capacity change from 0 to 128 [ 401.190441][T24897] syz.2.8722: attempt to access beyond end of device [ 401.190441][T24897] loop2: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 401.220727][T24897] syz.2.8722: attempt to access beyond end of device [ 401.220727][T24897] loop2: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 401.290464][T24897] syz.2.8722: attempt to access beyond end of device [ 401.290464][T24897] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 401.317313][T24897] syz.2.8722: attempt to access beyond end of device [ 401.317313][T24897] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 401.338952][T24897] syz.2.8722: attempt to access beyond end of device [ 401.338952][T24897] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 401.459349][T24908] loop2: detected capacity change from 0 to 128 [ 401.466550][T24908] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 401.480308][T24908] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 401.627962][T24921] IPv4: Oversized IP packet from 127.202.26.0 [ 401.660972][T24927] loop2: detected capacity change from 0 to 512 [ 401.668274][T24927] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 401.682817][T24927] EXT4-fs (loop2): 1 truncate cleaned up [ 401.689253][T24927] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 401.714004][T23525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.737754][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 401.737773][ T29] audit: type=1326 audit(2445.950:38748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 401.770207][ T29] audit: type=1326 audit(2445.978:38749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 401.793510][ T29] audit: type=1326 audit(2445.978:38750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 401.816768][ T29] audit: type=1326 audit(2445.978:38751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 401.839960][ T29] audit: type=1326 audit(2445.978:38752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 401.863261][ T29] audit: type=1326 audit(2445.978:38753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 401.886507][ T29] audit: type=1326 audit(2445.978:38754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 401.910105][ T29] audit: type=1326 audit(2445.978:38755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 401.933283][ T29] audit: type=1326 audit(2445.978:38756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 401.956498][ T29] audit: type=1326 audit(2445.978:38757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24933 comm="syz.7.8739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 402.146060][T24967] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 402.146060][T24967] program syz.7.8753 not setting count and/or reply_len properly [ 402.270078][T24979] netlink: 'syz.5.8758': attribute type 12 has an invalid length. [ 403.165107][T25043] syzkaller1: entered promiscuous mode [ 403.170713][T25043] syzkaller1: entered allmulticast mode [ 403.191040][T25048] pim6reg1: entered promiscuous mode [ 403.196622][T25048] pim6reg1: entered allmulticast mode [ 403.368031][T25058] hub 6-0:1.0: USB hub found [ 403.373048][T25058] hub 6-0:1.0: 8 ports detected [ 403.390910][T25062] loop2: detected capacity change from 0 to 2048 [ 403.420406][T25062] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 403.433743][T25062] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.498063][T25071] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8794'. [ 403.709882][T25084] SELinux: failed to load policy [ 403.805801][T25088] syzkaller0: entered promiscuous mode [ 403.811355][T25088] syzkaller0: entered allmulticast mode [ 403.872477][T25094] bond2: entered promiscuous mode [ 403.877765][T25094] bond2: entered allmulticast mode [ 403.883534][T25094] 8021q: adding VLAN 0 to HW filter on device bond2 [ 403.893604][T25094] bond2 (unregistering): Released all slaves [ 403.987764][T25104] loop2: detected capacity change from 0 to 512 [ 404.005425][T25104] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 404.036548][T25104] EXT4-fs (loop2): 1 truncate cleaned up [ 404.042779][T25104] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.060082][T25104] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 404.069230][T25104] program syz.2.8809 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 404.078903][T25104] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 404.104514][T23525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.150483][T25115] netlink: 'syz.5.8814': attribute type 10 has an invalid length. [ 404.158478][T25115] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8814'. [ 404.169294][T25115] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 404.210955][T25117] vhci_hcd: invalid port number 236 [ 404.322820][T25127] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8819'. [ 404.332083][T25127] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8819'. [ 404.349032][T25127] ip6gretap0: entered promiscuous mode [ 404.356002][T25127] syz_tun: entered promiscuous mode [ 404.410096][T25129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25129 comm=syz.5.8821 [ 404.477786][T25135] uprobe: syz.2.8824:25135 failed to unregister, leaking uprobe [ 404.821575][T25172] uprobe: syz.0.8841:25172 failed to unregister, leaking uprobe [ 404.852216][T25176] serio: Serial port ttyS3 [ 405.189738][T25166] Set syz1 is full, maxelem 65536 reached [ 405.222543][T25201] macvtap0: refused to change device tx_queue_len [ 405.334290][T25216] lo speed is unknown, defaulting to 1000 [ 405.340118][T25216] lo speed is unknown, defaulting to 1000 [ 405.346509][T25216] lo speed is unknown, defaulting to 1000 [ 405.354268][T25216] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 405.364668][T25216] lo speed is unknown, defaulting to 1000 [ 405.370793][T25216] lo speed is unknown, defaulting to 1000 [ 405.377260][T25216] lo speed is unknown, defaulting to 1000 [ 405.383459][T25216] lo speed is unknown, defaulting to 1000 [ 405.389904][T25216] lo speed is unknown, defaulting to 1000 [ 405.441960][T25228] loop7: detected capacity change from 0 to 128 [ 405.533595][T25228] syz.7.8866: attempt to access beyond end of device [ 405.533595][T25228] loop7: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 405.548665][T25228] syz.7.8866: attempt to access beyond end of device [ 405.548665][T25228] loop7: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 405.573916][T25232] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 405.573916][T25232] program syz.2.8868 not setting count and/or reply_len properly [ 405.591507][T25228] syz.7.8866: attempt to access beyond end of device [ 405.591507][T25228] loop7: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 405.605252][T25228] syz.7.8866: attempt to access beyond end of device [ 405.605252][T25228] loop7: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 405.619369][T25228] syz.7.8866: attempt to access beyond end of device [ 405.619369][T25228] loop7: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 405.664804][T25239] netlink: 96 bytes leftover after parsing attributes in process `syz.0.8871'. [ 405.695968][T25241] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 406.240344][T25297] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8897'. [ 406.253141][T25297] vlan2: entered allmulticast mode [ 406.258392][T25297] dummy0: entered allmulticast mode [ 406.263822][T25300] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8898'. [ 406.273861][T25300] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8898'. [ 406.356675][T25309] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8901'. [ 407.126940][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 407.126958][ T29] audit: type=1326 audit(2451.002:38984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.166747][ T29] audit: type=1326 audit(2451.030:38985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.190052][ T29] audit: type=1326 audit(2451.030:38986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.213210][ T29] audit: type=1326 audit(2451.030:38987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.236448][ T29] audit: type=1326 audit(2451.030:38988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.259900][ T29] audit: type=1326 audit(2451.114:38989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.283363][ T29] audit: type=1326 audit(2451.114:38990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.307111][ T29] audit: type=1326 audit(2451.114:38991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.330590][ T29] audit: type=1326 audit(2451.114:38992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.353683][ T29] audit: type=1326 audit(2451.114:38993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.5.8921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31bf09eec9 code=0x7ffc0000 [ 407.522788][T25370] smc: net device bond0 applied user defined pnetid SYZ0 [ 407.540733][T25370] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 407.697621][T25392] 9pnet_fd: Insufficient options for proto=fd [ 408.161251][T25418] bond_slave_1: mtu less than device minimum [ 408.673866][T25428] netlink: 'syz.0.8953': attribute type 30 has an invalid length. [ 409.121158][T25458] usb usb1: usbfs: interface 0 claimed by hub while 'syz.9.8965' sets config #0 [ 409.618560][T25464] Set syz1 is full, maxelem 65536 reached [ 409.625461][T25482] rdma_rxe: rxe_newlink: failed to add veth0_to_bridge [ 409.809030][T25505] loop7: detected capacity change from 0 to 1024 [ 409.819328][T25505] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 409.833432][T25505] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:483: comm syz.7.8988: Invalid block bitmap block 0 in block_group 0 [ 409.847379][T25505] EXT4-fs error (device loop7): ext4_acquire_dquot:6943: comm syz.7.8988: Failed to acquire dquot type 0 [ 409.859596][T25505] EXT4-fs error (device loop7): ext4_free_blocks:6696: comm syz.7.8988: Freeing blocks not in datazone - block = 0, count = 4096 [ 409.873514][T25505] EXT4-fs error (device loop7): ext4_read_inode_bitmap:139: comm syz.7.8988: Invalid inode bitmap blk 0 in block_group 0 [ 409.875734][ T4976] EXT4-fs error (device loop7): ext4_release_dquot:6979: comm kworker/u8:59: Failed to release dquot type 0 [ 409.898614][T25505] EXT4-fs error (device loop7) in ext4_free_inode:361: Corrupt filesystem [ 409.907498][T25505] EXT4-fs (loop7): 1 orphan inode deleted [ 409.913775][T25505] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 409.928581][T25505] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.957119][T25510] tipc: Started in network mode [ 409.962113][T25510] tipc: Node identity 4, cluster identity 4711 [ 409.968304][T25510] tipc: Node number set to 4 [ 410.617937][T25517] bond_slave_1: mtu less than device minimum [ 410.695863][T25521] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.749599][T25521] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.810163][T25521] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.892484][T25521] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.982457][ T2400] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 410.995359][ T2400] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.049191][ T2400] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.076161][ T2400] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.287118][T25552] loop7: detected capacity change from 0 to 2048 [ 411.300771][T25552] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 411.452612][T24183] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.714179][T25579] loop7: detected capacity change from 0 to 512 [ 411.722211][T25579] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 411.744603][T25579] EXT4-fs error (device loop7): ext4_get_branch:178: inode #13: block 1024: comm syz.7.9018: invalid block [ 411.768431][T25579] EXT4-fs (loop7): Remounting filesystem read-only [ 411.775391][T25579] EXT4-fs (loop7): 1 truncate cleaned up [ 411.787507][T25579] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.836662][T24183] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.886319][T25590] vhci_hcd: invalid port number 96 [ 411.891523][T25590] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 411.918879][T25593] loop7: detected capacity change from 0 to 8192 [ 411.992544][T25608] tipc: Started in network mode [ 411.997534][T25608] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 412.004804][T25608] tipc: Enabled bearer , priority 17 [ 413.198171][ T6645] tipc: Node number set to 8432298 [ 413.379786][T25682] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9059'. [ 413.471418][T25690] team0: Port device team_slave_0 removed [ 413.514425][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 413.514442][ T29] audit: type=1326 audit(2456.969:39118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.587057][ T29] audit: type=1326 audit(2456.969:39119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.610295][ T29] audit: type=1326 audit(2456.969:39120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.633698][ T29] audit: type=1326 audit(2456.969:39121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.657012][ T29] audit: type=1326 audit(2456.969:39122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.680107][ T29] audit: type=1326 audit(2456.969:39123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.703347][ T29] audit: type=1326 audit(2456.969:39124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.726758][ T29] audit: type=1326 audit(2456.969:39125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.750114][ T29] audit: type=1326 audit(2457.007:39126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.773218][ T29] audit: type=1326 audit(2457.007:39127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25695 comm="syz.0.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 413.857634][T25714] loop7: detected capacity change from 0 to 512 [ 413.868933][T25714] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 413.881949][T25714] EXT4-fs (loop7): 1 truncate cleaned up [ 413.888607][T25714] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 413.972688][T24183] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.265044][T25748] sch_fq: defrate 7 ignored. [ 414.554167][T25769] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 415.389303][T25779] tipc: Enabled bearer , priority 0 [ 415.436407][T25779] syzkaller0: entered promiscuous mode [ 415.441929][T25779] syzkaller0: entered allmulticast mode [ 415.466318][T25779] tipc: Resetting bearer [ 415.488658][T25775] tipc: Resetting bearer [ 415.517365][T25775] tipc: Disabling bearer [ 415.534605][T25790] netfs: Couldn't get user pages (rc=-14) [ 415.676773][T25804] loop7: detected capacity change from 0 to 764 [ 415.692941][T25804] Symlink component flag not implemented [ 415.699012][T25804] Symlink component flag not implemented (129) [ 415.712470][T25804] rock: directory entry would overflow storage [ 415.718668][T25804] rock: sig=0x4f50, size=4, remaining=3 [ 415.724428][T25804] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 415.766987][T25818] sch_fq: defrate 7 ignored. [ 416.029038][T25834] lo speed is unknown, defaulting to 1000 [ 416.265075][T25835] lo speed is unknown, defaulting to 1000 [ 416.341330][T25843] wg2: left promiscuous mode [ 416.345980][T25843] wg2: left allmulticast mode [ 416.615660][T25848] netlink: 'syz.9.9125': attribute type 4 has an invalid length. [ 416.634521][T25848] netlink: 'syz.9.9125': attribute type 4 has an invalid length. [ 416.852670][T25854] loop7: detected capacity change from 0 to 512 [ 416.970744][T25854] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 417.125513][T24183] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.191744][T25865] syzkaller0: entered promiscuous mode [ 417.197549][T25865] syzkaller0: entered allmulticast mode [ 417.255449][T25867] netlink: 28 bytes leftover after parsing attributes in process `syz.9.9132'. [ 417.264489][T25867] netlink: 28 bytes leftover after parsing attributes in process `syz.9.9132'. [ 417.781288][T25902] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9146'. [ 417.790526][T25902] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9146'. [ 417.885816][T25907] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 417.892466][T25907] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 417.900034][T25907] vhci_hcd vhci_hcd.0: Device attached [ 417.907794][T25908] vhci_hcd: connection closed [ 417.907871][ T292] vhci_hcd: stop threads [ 417.917011][ T292] vhci_hcd: release socket [ 417.921444][ T292] vhci_hcd: disconnect device [ 418.464828][T25932] netlink: 'syz.2.9158': attribute type 10 has an invalid length. [ 418.480460][T25932] team0: Port device dummy0 added [ 418.499879][T25932] netlink: 'syz.2.9158': attribute type 10 has an invalid length. [ 418.508762][T25932] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 418.523352][T25932] team0: Failed to send options change via netlink (err -105) [ 418.531348][T25932] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 418.540555][T25936] netlink: 14 bytes leftover after parsing attributes in process `syz.9.9159'. [ 418.542669][T25932] team0: Port device dummy0 removed [ 418.559970][T25932] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 418.569099][T25936] hsr_slave_0: left promiscuous mode [ 418.576627][T25936] hsr_slave_1: left promiscuous mode [ 418.610210][T25942] netlink: 'syz.5.9162': attribute type 4 has an invalid length. [ 418.621526][T25942] netlink: 'syz.5.9162': attribute type 4 has an invalid length. [ 419.483041][T26015] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9188'. [ 419.633800][T26027] tipc: New replicast peer: 255.255.255.255 [ 419.640013][T26024] loop7: detected capacity change from 0 to 8192 [ 419.640112][T26027] tipc: Enabled bearer , priority 10 [ 419.715553][T26024] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 419.724239][T26024] FAT-fs (loop7): Filesystem has been set read-only [ 419.736918][T26024] netlink: 28 bytes leftover after parsing attributes in process `syz.7.9191'. [ 419.748134][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 419.748154][ T29] audit: type=1326 audit(2462.806:39235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26031 comm="syz.5.9197" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f31bf09eec9 code=0x0 [ 419.759308][T26024] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.787126][T26024] bridge_slave_1: left allmulticast mode [ 419.792846][T26024] bridge_slave_1: left promiscuous mode [ 419.798619][T26024] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.451543][ T29] audit: type=1326 audit(2463.461:39236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26071 comm="syz.0.9210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 420.474912][ T29] audit: type=1326 audit(2463.461:39237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26071 comm="syz.0.9210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 420.498051][ T29] audit: type=1326 audit(2463.461:39238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26071 comm="syz.0.9210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 420.521194][ T29] audit: type=1326 audit(2463.461:39239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26071 comm="syz.0.9210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 420.544243][ T29] audit: type=1326 audit(2463.461:39240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26071 comm="syz.0.9210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2bd4eec9 code=0x7ffc0000 [ 420.684781][T26074] netlink: 14 bytes leftover after parsing attributes in process `syz.5.9213'. [ 420.765584][T26074] hsr_slave_0: left promiscuous mode [ 420.798636][T26074] hsr_slave_1: left promiscuous mode [ 421.121597][T26095] netlink: 'syz.5.9219': attribute type 16 has an invalid length. [ 421.142471][ T29] audit: type=1326 audit(2464.116:39241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26086 comm="syz.7.9217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 421.165701][ T29] audit: type=1326 audit(2464.116:39242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26086 comm="syz.7.9217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 421.188784][ T29] audit: type=1326 audit(2464.116:39243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26086 comm="syz.7.9217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 421.205497][T26095] lo: left allmulticast mode [ 421.258367][T26095] tunl0: left allmulticast mode [ 421.263919][T26095] gre0: left allmulticast mode [ 421.277546][ T29] audit: type=1326 audit(2464.116:39244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26086 comm="syz.7.9217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 421.285141][T26095] 0ªX¹¦D: left allmulticast mode [ 421.303132][T26100] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9221'. [ 421.339340][T26095] erspan0: left allmulticast mode [ 421.350893][T26095] ip_vti0: left allmulticast mode [ 421.362633][T26095] ip6_vti0: left allmulticast mode [ 421.377109][T26095] sit0: left allmulticast mode [ 421.443167][T26095] ip6tnl0: left allmulticast mode [ 421.450011][T26095] ip6gre0: left allmulticast mode [ 421.541611][T26095] bridge0: left allmulticast mode [ 421.585537][T26095] vcan0: left allmulticast mode [ 421.591489][T26095] nlmon0: left allmulticast mode [ 421.597224][T26095] caif0: left promiscuous mode [ 421.602086][T26095] caif0: left allmulticast mode [ 421.606969][T26095] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 421.647522][T26105] syz_tun: entered allmulticast mode [ 421.681275][T26104] syz_tun: left allmulticast mode [ 421.720404][T26107] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26107 comm=syz.7.9225 [ 421.751101][ T6645] IPVS: starting estimator thread 0... [ 421.839706][T26119] : renamed from bond0 (while UP) [ 421.846866][T26110] IPVS: using max 2448 ests per chain, 122400 per kthread [ 422.140656][T26128] lo speed is unknown, defaulting to 1000 [ 423.232500][T26156] lo speed is unknown, defaulting to 1000 [ 423.757237][T26172] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9250'. [ 423.782665][T26174] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 424.026831][T26192] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9258'. [ 424.035900][T26192] IPVS: Unknown mcast interface: vcan0 [ 424.046361][T26195] netlink: 'syz.2.9259': attribute type 12 has an invalid length. [ 424.220026][T26205] netlink: 'syz.9.9263': attribute type 12 has an invalid length. [ 424.682683][ T9] hid_parser_main: 43 callbacks suppressed [ 424.682705][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.696149][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.703780][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.710899][T26210] loop7: detected capacity change from 0 to 1024 [ 424.711193][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.725128][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.726553][T26210] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 424.732646][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.732679][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.754181][T26210] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, [ 424.759656][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.759689][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.768002][T26210] block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 424.775384][ T9] hid-generic 0003:0004:0000.0016: unknown main item tag 0x0 [ 424.780791][ T9] hid-generic 0003:0004:0000.0016: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 424.844695][T24183] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.616882][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 425.616900][ T29] audit: type=1326 audit(2468.288:39287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 425.646724][ T29] audit: type=1326 audit(2468.288:39288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 425.670011][ T29] audit: type=1326 audit(2468.307:39289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 425.693095][ T29] audit: type=1326 audit(2468.307:39290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 425.716291][ T29] audit: type=1326 audit(2468.307:39291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 425.739402][ T29] audit: type=1326 audit(2468.325:39292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 425.842139][ T29] audit: type=1326 audit(2468.325:39293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 425.865517][ T29] audit: type=1326 audit(2468.325:39294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 425.888688][ T29] audit: type=1326 audit(2468.325:39295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 425.911786][ T29] audit: type=1326 audit(2468.344:39296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26240 comm="syz.2.9272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f6842f8eec9 code=0x7ffc0000 [ 426.065500][T26250] netlink: 'syz.9.9276': attribute type 4 has an invalid length. [ 426.096435][T26250] netlink: 'syz.9.9276': attribute type 4 has an invalid length. [ 426.268474][T26253] SELinux: policydb version -1881874469 does not match my version range 15-35 [ 426.278843][T26253] SELinux: failed to load policy [ 426.468291][T26260] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9279'. [ 426.477920][T26260] IPVS: Error joining to the multicast group [ 426.563079][ T6645] IPVS: starting estimator thread 0... [ 426.569149][T26272] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26272 comm=syz.9.9285 [ 426.622600][T26275] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9286'. [ 426.668462][T26273] IPVS: using max 1824 ests per chain, 91200 per kthread [ 426.779921][T26289] netlink: 20 bytes leftover after parsing attributes in process `syz.9.9291'. [ 427.221667][T26303] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 427.245621][T26303] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 427.381419][T26308] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26308 comm=syz.0.9297 [ 427.447882][T26311] syzkaller0: entered promiscuous mode [ 427.453600][T26311] syzkaller0: entered allmulticast mode [ 427.560226][T26315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9301'. [ 427.785856][ T9] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz1] on syz0 [ 427.875539][T26328] netlink: 16 bytes leftover after parsing attributes in process `syz.9.9303'. [ 428.173127][ T6645] IPVS: starting estimator thread 0... [ 428.357484][T26337] IPVS: using max 2256 ests per chain, 112800 per kthread [ 428.425021][T26345] SELinux: policydb version -1881874469 does not match my version range 15-35 [ 428.439260][T26345] SELinux: failed to load policy [ 428.536349][ T6645] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on syz0 [ 428.569516][T26362] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9316'. [ 428.695020][T26368] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9319'. [ 428.707184][T26368] bridge0: entered promiscuous mode [ 428.712638][T26368] macvtap2: entered promiscuous mode [ 428.718140][T26368] macvtap2: entered allmulticast mode [ 428.723577][T26368] bridge0: entered allmulticast mode [ 428.740273][T26368] bridge0: left allmulticast mode [ 428.745553][T26368] bridge0: left promiscuous mode [ 429.734468][T26379] 9pnet_fd: p9_fd_create_unix (26379): problem connecting socket: ./file0: -2 [ 429.746655][T26379] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 429.903204][T26393] wg2: left promiscuous mode [ 429.907922][T26393] wg2: left allmulticast mode [ 429.949830][T26393] wg2: entered promiscuous mode [ 429.954865][T26393] wg2: entered allmulticast mode [ 430.191440][ T9] hid_parser_main: 10 callbacks suppressed [ 430.191463][ T9] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 430.213305][ T9] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz0 [ 430.350293][T26417] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9338'. [ 430.503529][T26425] netlink: 14 bytes leftover after parsing attributes in process `syz.2.9340'. [ 430.520853][T26425] hsr_slave_0: left promiscuous mode [ 430.527207][T26425] hsr_slave_1: left promiscuous mode [ 430.642099][T26439] block device autoloading is deprecated and will be removed. [ 430.817032][T26440] lo speed is unknown, defaulting to 1000 [ 431.625084][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 431.625101][ T29] audit: type=1400 audit(2473.910:39456): avc: denied { mounton } for pid=26448 comm="syz.0.9348" path="/2039/file0" dev="tmpfs" ino=10564 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 431.700081][ T29] audit: type=1400 audit(2473.984:39457): avc: denied { execute } for pid=26459 comm="syz.7.9352" path="/180/file0" dev="tmpfs" ino=954 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 431.770350][ T29] audit: type=1400 audit(2474.050:39458): avc: denied { cpu } for pid=26459 comm="syz.7.9352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 431.830317][T26460] lo speed is unknown, defaulting to 1000 [ 431.959882][ T29] audit: type=1400 audit(2474.218:39459): avc: denied { mount } for pid=26468 comm="syz.9.9355" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 432.029928][ T29] audit: type=1400 audit(2474.293:39460): avc: denied { unmount } for pid=21955 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 432.079202][ T29] audit: type=1400 audit(2474.331:39461): avc: denied { create } for pid=26474 comm="syz.9.9357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 432.104740][ T29] audit: type=1400 audit(2474.359:39462): avc: denied { name_bind } for pid=26474 comm="syz.9.9357" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 432.190308][ T29] audit: type=1400 audit(2474.443:39463): avc: denied { block_suspend } for pid=26481 comm="syz.7.9360" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 432.939663][ T29] audit: type=1400 audit(2475.144:39464): avc: denied { watch watch_reads } for pid=26493 comm="syz.0.9363" path="/2042" dev="tmpfs" ino=10575 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 433.039714][T26497] netlink: 'syz.0.9365': attribute type 10 has an invalid length. [ 433.084280][T26500] IPVS: Unknown mcast interface: vcan0 [ 433.101815][ T29] audit: type=1400 audit(2475.294:39465): avc: denied { write } for pid=26499 comm="syz.0.9366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 433.384926][T26502] tipc: Enabled bearer , priority 0 [ 433.392054][T26502] syzkaller0: entered promiscuous mode [ 433.397587][T26502] syzkaller0: entered allmulticast mode [ 433.409503][T26502] tipc: Resetting bearer [ 433.417120][T26501] tipc: Resetting bearer [ 433.425079][T26501] tipc: Disabling bearer [ 434.644359][T26544] loop5: detected capacity change from 0 to 512 [ 434.651078][T26544] EXT4-fs: Ignoring removed nobh option [ 434.660917][T26544] EXT4-fs (loop5): failed to initialize system zone (-117) [ 434.668455][T26544] EXT4-fs (loop5): mount failed [ 434.678464][T26544] netlink: 104 bytes leftover after parsing attributes in process `syz.5.9382'. [ 434.820935][T26550] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 434.828735][T26550] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 436.138508][T26579] vhci_hcd: invalid port number 23 [ 436.293623][T26593] hub 9-0:1.0: USB hub found [ 436.298352][T26593] hub 9-0:1.0: 8 ports detected [ 436.492460][T26589] lo speed is unknown, defaulting to 1000 [ 436.924771][T26612] vhci_hcd: invalid port number 23 [ 437.022915][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 437.022933][ T29] audit: type=1326 audit(2478.961:39660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.053102][ T29] audit: type=1326 audit(2478.961:39661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.096382][ T29] audit: type=1326 audit(2478.961:39662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.119811][ T29] audit: type=1326 audit(2478.961:39663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.142980][ T29] audit: type=1326 audit(2478.961:39664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.166084][ T29] audit: type=1326 audit(2478.961:39665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.189287][ T29] audit: type=1326 audit(2478.961:39666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.212374][ T29] audit: type=1326 audit(2478.961:39667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.235778][ T29] audit: type=1326 audit(2478.961:39668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.259331][ T29] audit: type=1326 audit(2478.961:39669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26613 comm="syz.9.9405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23dc7eec9 code=0x7ffc0000 [ 437.361337][T26626] loop7: detected capacity change from 0 to 1024 [ 437.369242][T26626] EXT4-fs: Ignoring removed nomblk_io_submit option [ 437.393968][T26626] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 437.403216][T26626] System zones: 0-1, 3-12 [ 437.408704][T26626] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 437.433889][T26626] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9408'. [ 437.605872][T24183] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 437.641103][T26632] tipc: Enabled bearer , priority 0 [ 437.651155][T26632] syzkaller0: entered promiscuous mode [ 437.656688][T26632] syzkaller0: entered allmulticast mode [ 437.672338][T26632] tipc: Resetting bearer [ 437.682178][T26631] tipc: Resetting bearer [ 437.744622][T26631] tipc: Disabling bearer [ 437.836999][T26634] wg2: entered promiscuous mode [ 437.842224][T26634] wg2: entered allmulticast mode [ 437.978279][T26637] netlink: 40 bytes leftover after parsing attributes in process `syz.7.9412'. [ 438.102201][T26642] tipc: Enabling of bearer rejected, failed to enable media [ 438.136882][T26637] lo speed is unknown, defaulting to 1000 [ 438.155009][T26611] syz.2.9402 (26611) used greatest stack depth: 7288 bytes left [ 438.276989][T26653] tipc: Enabling of bearer rejected, failed to enable media [ 438.506782][T26660] hub 9-0:1.0: USB hub found [ 438.511917][T26660] hub 9-0:1.0: 8 ports detected [ 439.596151][T26662] lo speed is unknown, defaulting to 1000 [ 439.667228][T26666] loop5: detected capacity change from 0 to 128 [ 439.720263][T26668] blktrace: Concurrent blktraces are not allowed on sg0 [ 439.928716][T26673] random: crng reseeded on system resumption [ 440.886874][T26683] tipc: Enabled bearer , priority 0 [ 441.007701][T26684] syzkaller0: entered promiscuous mode [ 441.013254][T26684] syzkaller0: entered allmulticast mode [ 441.041216][T26688] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9426'. [ 441.087502][T26680] tipc: Resetting bearer [ 441.114831][T26679] tipc: Resetting bearer [ 441.155655][T26679] tipc: Disabling bearer [ 441.163527][T26665] Set syz1 is full, maxelem 65536 reached [ 441.242946][T26698] loop7: detected capacity change from 0 to 128 [ 441.329427][T26708] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(9) [ 441.336094][T26708] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 441.343652][T26708] vhci_hcd vhci_hcd.0: Device attached [ 441.361574][T26709] vhci_hcd: connection closed [ 441.362570][ T4924] vhci_hcd: stop threads [ 441.371680][ T4924] vhci_hcd: release socket [ 441.376116][ T4924] vhci_hcd: disconnect device [ 441.408738][T26705] loop5: detected capacity change from 0 to 8192 [ 441.436176][T26712] lo speed is unknown, defaulting to 1000 [ 441.457442][T26717] bridge_slave_0: left allmulticast mode [ 441.463356][T26717] bridge_slave_0: left promiscuous mode [ 441.469367][T26717] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.479715][T26717] bridge_slave_1: left allmulticast mode [ 441.485570][T26717] bridge_slave_1: left promiscuous mode [ 441.491302][T26717] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.501408][T26717] bond0: (slave bond_slave_0): Releasing backup interface [ 441.522120][T26717] bond0: (slave bond_slave_1): Releasing backup interface [ 441.554193][T26717] team0: Port device team_slave_0 removed [ 441.572424][T26717] team0: Port device team_slave_1 removed [ 441.579696][T26717] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 441.587205][T26717] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 441.602104][T26717] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 441.609598][T26717] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 441.642343][T26723] tipc: Enabled bearer , priority 0 [ 441.655067][T26714] bond1: entered promiscuous mode [ 441.667008][T26719] syzkaller0: entered promiscuous mode [ 441.672665][T26719] syzkaller0: entered allmulticast mode [ 441.710426][T26719] tipc: Resetting bearer [ 441.738345][T26718] tipc: Resetting bearer [ 441.748287][T26718] tipc: Disabling bearer [ 442.326242][T26748] loop5: detected capacity change from 0 to 128 [ 442.479587][T26750] netlink: 'syz.2.9451': attribute type 1 has an invalid length. [ 442.539006][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 442.539024][ T29] audit: type=1400 audit(2484.124:39783): avc: denied { read write } for pid=26753 comm="syz.7.9452" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 442.569407][ T29] audit: type=1400 audit(2484.124:39784): avc: denied { open } for pid=26753 comm="syz.7.9452" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 442.596494][T26752] blktrace: Concurrent blktraces are not allowed on sg0 [ 442.606693][T26754] openvswitch: netlink: Message has 6 unknown bytes. [ 442.642188][ T29] audit: type=1400 audit(2484.199:39785): avc: denied { read } for pid=26753 comm="syz.7.9452" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 442.664702][ T29] audit: type=1326 audit(2484.208:39786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26758 comm="syz.7.9453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 442.687805][ T29] audit: type=1326 audit(2484.208:39787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26758 comm="syz.7.9453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 442.711073][ T29] audit: type=1326 audit(2484.208:39788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26758 comm="syz.7.9453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb6f588d710 code=0x7ffc0000 [ 442.734342][ T29] audit: type=1326 audit(2484.208:39789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26758 comm="syz.7.9453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 442.757573][ T29] audit: type=1326 audit(2484.208:39790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26758 comm="syz.7.9453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 442.780924][ T29] audit: type=1326 audit(2484.208:39791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26758 comm="syz.7.9453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 442.804406][ T29] audit: type=1326 audit(2484.218:39792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26758 comm="syz.7.9453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6f588eec9 code=0x7ffc0000 [ 442.839567][T26761] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9451'. [ 442.879317][T26750] 8021q: adding VLAN 0 to HW filter on device bond1 [ 442.911867][T26761] bond1 (unregistering): Released all slaves [ 442.951925][T26727] Set syz1 is full, maxelem 65536 reached [ 443.024634][T26766] lo speed is unknown, defaulting to 1000 [ 443.130609][T26768] lo speed is unknown, defaulting to 1000 [ 443.216561][T26778] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9458'. [ 443.225953][T26775] 9pnet_fd: Insufficient options for proto=fd [ 443.238486][T26778] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9458'. [ 443.329378][T26774] bond2: entered promiscuous mode [ 443.651085][T26795] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 443.657646][T26795] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 443.665282][T26795] vhci_hcd vhci_hcd.0: Device attached [ 443.718469][T26802] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(6) [ 443.725115][T26802] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 443.732664][T26802] vhci_hcd vhci_hcd.0: Device attached [ 443.756856][T26803] vhci_hcd: connection closed [ 443.757165][ T4937] vhci_hcd: stop threads [ 443.766384][ T4937] vhci_hcd: release socket [ 443.770819][ T4937] vhci_hcd: disconnect device [ 443.901592][T26810] lo speed is unknown, defaulting to 1000 [ 444.121552][T26817] vhci_hcd: invalid port number 96 [ 444.126770][T26817] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 444.235942][T26826] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 444.320735][T26830] ================================================================== [ 444.328875][T26830] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 444.337850][T26830] [ 444.340193][T26830] write to 0xffff8881194637a0 of 4 bytes by task 26825 on cpu 1: [ 444.347930][T26830] selinux_inode_permission+0x3ac/0x740 [ 444.353502][T26830] security_inode_permission+0x6d/0xb0 [ 444.359003][T26830] inode_permission+0x106/0x310 [ 444.360918][T26833] tipc: Started in network mode [ 444.363936][T26830] link_path_walk+0x162/0x900 [ 444.363971][T26830] path_openat+0x1de/0x2170 [ 444.363992][T26830] do_filp_open+0x109/0x230 [ 444.368895][T26833] tipc: Node identity 7f000001, cluster identity 4711 [ 444.373521][T26830] io_openat2+0x272/0x390 [ 444.373545][T26830] io_openat+0x1b/0x30 [ 444.389314][T26833] tipc: Enabled bearer , priority 10 [ 444.393630][T26830] __io_issue_sqe+0xfb/0x2e0 [ 444.393669][T26830] io_issue_sqe+0x53/0x970 [ 444.405032][T26833] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 444.408615][T26830] io_submit_sqes+0x675/0x1060 [ 444.413430][T26833] tipc: Enabled bearer , priority 10 [ 444.421020][T26830] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 444.437592][T26830] __x64_sys_io_uring_enter+0x78/0x90 [ 444.442993][T26830] x64_sys_call+0x2de1/0x2ff0 [ 444.447682][T26830] do_syscall_64+0xd2/0x200 [ 444.452195][T26830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 444.458099][T26830] [ 444.460424][T26830] read to 0xffff8881194637a0 of 4 bytes by task 26830 on cpu 0: [ 444.468054][T26830] selinux_inode_permission+0x334/0x740 [ 444.473610][T26830] security_inode_permission+0x6d/0xb0 [ 444.479094][T26830] inode_permission+0x106/0x310 [ 444.483966][T26830] link_path_walk+0x162/0x900 [ 444.488663][T26830] path_openat+0x1de/0x2170 [ 444.493176][T26830] do_filp_open+0x109/0x230 [ 444.497690][T26830] io_openat2+0x272/0x390 [ 444.502024][T26830] io_openat+0x1b/0x30 [ 444.506102][T26830] __io_issue_sqe+0xfb/0x2e0 [ 444.510706][T26830] io_issue_sqe+0x53/0x970 [ 444.515148][T26830] io_wq_submit_work+0x3f7/0x5f0 [ 444.520098][T26830] io_worker_handle_work+0x44e/0x9b0 [ 444.525421][T26830] io_wq_worker+0x22e/0x870 [ 444.529942][T26830] ret_from_fork+0x11f/0x1b0 [ 444.534541][T26830] ret_from_fork_asm+0x1a/0x30 [ 444.539314][T26830] [ 444.541645][T26830] value changed: 0x00000002 -> 0x00000001 [ 444.547393][T26830] [ 444.549731][T26830] Reported by Kernel Concurrency Sanitizer on: [ 444.555910][T26830] CPU: 0 UID: 0 PID: 26830 Comm: iou-wrk-26825 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 444.567559][T26830] Tainted: [W]=WARN [ 444.571398][T26830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 444.581478][T26830] ================================================================== [ 444.594896][T26834] tipc: Enabled bearer , priority 0 [ 444.603778][T26834] syzkaller0: entered promiscuous mode [ 444.609505][T26834] syzkaller0: entered allmulticast mode [ 444.616588][T26796] vhci_hcd: connection closed [ 444.618197][ T4977] vhci_hcd: stop threads [ 444.627191][ T4977] vhci_hcd: release socket [ 444.631780][ T4977] vhci_hcd: disconnect device [ 444.635587][T26834] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 444.646855][T26834] tipc: Resetting bearer [ 444.654139][T26832] tipc: Resetting bearer [ 444.661395][T26832] tipc: Disabling bearer [ 445.451717][ T36] tipc: Node number set to 2130706433