last executing test programs: 8m28.88254894s ago: executing program 32 (id=274): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 8m15.392157364s ago: executing program 33 (id=839): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) 7m58.744540858s ago: executing program 34 (id=1462): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup2(r2, r2) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r3) 7m53.798817482s ago: executing program 35 (id=1636): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000c7aa00859d37040e1a8bd30000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/19], 0x48) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000010651fbe347b2c2b00000c00018008000100", @ANYRES8=r4], 0x20}}, 0x0) 7m52.788509635s ago: executing program 36 (id=1661): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xffffffff}, 0x18) unshare(0x2040600) r1 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r1, 0x0, 0x0) 7m46.93215939s ago: executing program 37 (id=1877): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) openat(r1, &(0x7f000000c380)='./file0\x00', 0x41042, 0x0) 7m36.04693697s ago: executing program 38 (id=2269): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x0, 0x0, 0x0) 6m57.109096291s ago: executing program 39 (id=3798): prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='\x04\x00\x00\x00\x00^\xf6jAc') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x22020600) fgetxattr(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 6m29.551172466s ago: executing program 40 (id=4030): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000080)="18", 0x1, 0x20008000, &(0x7f00000000c0)={0x11, 0xc, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 5m56.676165799s ago: executing program 41 (id=5424): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffefe, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a2142800008586dd61bcc1d700006cff0000010000000000000000000002000100000000000000000000000000000001"], 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 5m54.705960725s ago: executing program 42 (id=5460): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xf6c447fee59251f4}) close(r3) 5m50.668819266s ago: executing program 43 (id=5590): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0xe501, 0x3, 0x2a8, 0x138, 0x6affffff, 0x3403000b, 0x0, 0x7, 0x210, 0x230, 0x230, 0x210, 0x223, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_team\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x7f510100, 0x4, 0x0, 0x0, 0x0, 0x2}}, @common=@unspec=@time={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 5m47.520844397s ago: executing program 44 (id=5668): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003800)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x4, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x2, 0x2, 0x0, 0x0, 0x7}}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x1, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0x401, 0x1, 0xffff8000, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x400, 0xc, 0x492217a0, 0x7, 0x5, 0x3, 0x1ff, 0x200e5, 0x2f, 0xd, 0x3, 0xa, 0x4, 0x1, 0x9, 0x11, 0x6154, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0000, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0xfffffffe, 0x8fc, 0x84, 0x9, 0x4, 0x9, 0x80000001, 0x6, 0xfffffffd, 0x8, 0x800, 0x9, 0x1, 0x100, 0x405, 0x8, 0x3, 0xb5, 0x10001, 0x4, 0x4, 0x7f, 0x0, 0x8, 0x2, 0x7f, 0x80000001, 0x2, 0x4, 0x0, 0x4, 0x8000, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x7, 0xeb22, 0xd, 0x8000, 0x1, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x5, 0x1, 0x0, 0x2, 0x7, 0x5, 0x6, 0x5, 0x4, 0x2, 0x81, 0x0, 0x10, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x4, 0x89, 0x2, 0x6, 0x100, 0x9, 0xffffa3e0, 0x86b9, 0xff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x7eb7, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x180, 0x1, 0x8001, 0x100, 0xb, 0x8, 0x101, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0x1, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0x0, 0x0, 0x5, 0x2, 0x65, 0x4, 0x3, 0x3, 0x0, 0x4, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x9, 0x8, 0x2b, 0x2, 0x5, 0x10001, 0x2, 0xf, 0x0, 0x1, 0x723, 0x0, 0xe, 0x9, 0x4, 0x6, 0x7, 0x200, 0xfffffbff, 0x7, 0x3, 0x8, 0x5, 0xfffffffb, 0x3, 0x7f, 0x2, 0x80000001, 0x0, 0x9, 0xf, 0xfffffffe, 0x928, 0x4, 0xfffffffd, 0x5, 0x6042, 0xb87, 0x6, 0x8d8d, 0x55, 0x101, 0x8, 0x64e8, 0x8, 0x82f, 0x772, 0x80a, 0xfff, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 5m41.974750488s ago: executing program 45 (id=5811): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x401) listen(r0, 0x0) r1 = syz_io_uring_setup(0x239, &(0x7f0000000200)={0x0, 0x5e5, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 5m41.10875225s ago: executing program 46 (id=5833): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x26000400) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 4m20.389390868s ago: executing program 47 (id=8912): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 3m46.810137601s ago: executing program 48 (id=10063): socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x112, &(0x7f0000000140)={0x0, 0x24089, 0x80, 0x3}, &(0x7f0000000240), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback, 0x3ff}, @ib={0x1b, 0xffff, 0x0, {}, 0x0, 0x40000000, 0x7ffb}}}, 0x118) 3m23.010654797s ago: executing program 49 (id=10693): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x9, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40482, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000140)) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="80fd", 0x2}], 0x1, 0x0, 0x4) 2m43.600594624s ago: executing program 50 (id=11865): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 2m36.072749811s ago: executing program 51 (id=12153): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000001680)={@fallback=r1, r1, 0x2f, 0x0, 0x0, @void, @value}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 2m17.47453785s ago: executing program 8 (id=12771): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffc) 2m17.44980838s ago: executing program 8 (id=12772): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x70bd27, 0x25dfdbff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}]}, 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000021000100"], 0x28}}, 0x0) 2m17.419938891s ago: executing program 8 (id=12775): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setitimer(0x2, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0xfffff, r1) 2m17.359098642s ago: executing program 8 (id=12776): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 2m17.343767792s ago: executing program 8 (id=12777): r0 = io_uring_setup(0x192, &(0x7f0000000300)={0x0, 0x4178, 0x400, 0x8000002, 0x3d7}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000300)="ab", 0x34000, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 2m15.393074487s ago: executing program 8 (id=12820): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x5c3c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 2m15.371102347s ago: executing program 52 (id=12820): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x5c3c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 2m13.206217295s ago: executing program 3 (id=12872): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000080000000017"], 0x54}}, 0x0) 2m13.088702047s ago: executing program 3 (id=12874): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r2) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100fcff7f00000000002100000009001f0070687930000000000c0005000000000000000000050020"], 0x34}}, 0x0) 2m12.875650619s ago: executing program 3 (id=12886): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/476], 0x0, 0x307, &(0x7f0000000200)="$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") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f627269646765001400010077673200"/128], 0xa8}}, 0x0) 2m12.84377112s ago: executing program 3 (id=12877): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 2m12.81770204s ago: executing program 3 (id=12879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x34, 0x24, 0xf0b, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 2m12.640514823s ago: executing program 0 (id=12884): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 2m12.579367263s ago: executing program 0 (id=12889): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1c, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) close(r2) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 2m12.494870415s ago: executing program 0 (id=12891): socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000014c0)=@nat={'nat\x00', 0x62, 0x5, 0x430, 0xe0, 0x2a0, 0xffffffff, 0x2a0, 0x0, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@tcpmss={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 2m12.422410306s ago: executing program 3 (id=12904): r0 = io_uring_setup(0x192, &(0x7f0000000300)={0x0, 0x4178, 0x400, 0x8000002, 0x3d7}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000300)="ab", 0x34000, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 2m12.374084356s ago: executing program 53 (id=12904): r0 = io_uring_setup(0x192, &(0x7f0000000300)={0x0, 0x4178, 0x400, 0x8000002, 0x3d7}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000300)="ab", 0x34000, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 2m12.368915856s ago: executing program 0 (id=12896): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 2m12.244773898s ago: executing program 0 (id=12907): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8000f28, 0x8) splice(r3, 0x0, r1, 0x0, 0x33fde, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 2m11.935919782s ago: executing program 0 (id=12901): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="89000000120081ae08060cdc030000007f1be3f74001000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e281ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014006040400010404009bbc7a46e3988285dcdf12f213e6f768fec601955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 2m11.935763322s ago: executing program 54 (id=12901): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="89000000120081ae08060cdc030000007f1be3f74001000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e281ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014006040400010404009bbc7a46e3988285dcdf12f213e6f768fec601955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 22.015588326s ago: executing program 5 (id=16121): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x20000000) 21.976016087s ago: executing program 5 (id=16123): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ab8b000000000000000011000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20040090}, 0x8000) 21.71052046s ago: executing program 5 (id=16134): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) lsetxattr$security_capability(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 21.69554761s ago: executing program 5 (id=16125): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x891018, 0x0) 21.680731911s ago: executing program 5 (id=16126): creat(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) utime(&(0x7f00000001c0)='./file0\x00', 0x0) 21.599566902s ago: executing program 5 (id=16131): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x20802, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 21.574861452s ago: executing program 55 (id=16131): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x20802, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 19.917403573s ago: executing program 9 (id=16153): r0 = gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f00000004c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r1, 0x400, 0x0) mq_open(&(0x7f0000000040)='eth0\x00\xdd\xad4=2k\xf1\x05\x9bG\xeb\x85\xe6u*\x03\xb6J\x91y\xe1;F\xa2\x8df\xe6\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xa1\v\x00\x00\x00\x00\x00\x00\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0@\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15\x05\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8OF\xa7^\x8c\xaf\fu\xb7w\x9eF', 0x1, 0x0, 0x0) 18.986648355s ago: executing program 9 (id=16178): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) getpgrp(0x0) 18.904515746s ago: executing program 9 (id=16180): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x4, 0x3f, 0x3202, @vifc_lcl_addr=@private=0xa010102, @remote}, 0x10) setsockopt$MRT_DEL_VIF(r2, 0x0, 0xcb, &(0x7f0000000040)={0x1, 0x8, 0x5, 0x5, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0x10) 18.811607227s ago: executing program 9 (id=16182): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='mountinfo\x00') sendfile(r0, r0, 0x0, 0x1000) 18.769276048s ago: executing program 9 (id=16184): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x10000000}, 0x1c) listen(r0, 0x0) listen(r1, 0x0) 18.332822034s ago: executing program 9 (id=16198): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 18.332490844s ago: executing program 56 (id=16198): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 2.033987883s ago: executing program 6 (id=16728): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="ffff00"}) 1.893282705s ago: executing program 6 (id=16730): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000540)='./bus\x00', 0x8800, &(0x7f0000000380)={[{@errors_remount}, {@sysvgroups}, {@oldalloc}]}, 0x1, 0x50c, &(0x7f0000001000)="$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") r0 = open(&(0x7f00000002c0)='./file2\x00', 0x189242, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) fallocate(r0, 0x10, 0x2, 0x7000000) mkdir(&(0x7f0000000000)='./control\x00', 0x0) 1.712774358s ago: executing program 2 (id=16736): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x10001}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x40000000, 0x0, 0x800}, 0x8}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x3, 0x2, 0x40, 0x0, 0x6}) 1.646580168s ago: executing program 2 (id=16737): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 1.646303008s ago: executing program 2 (id=16738): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r4, &(0x7f0000000040)='\f\x00', 0xffeb, 0x0, &(0x7f0000000340), 0x10) ioctl$sock_inet_SIOCSARP(r3, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast1=0xe000cc02}}) 1.645626099s ago: executing program 6 (id=16739): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x5c, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r4, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x81, 0x1}, {0x2, 0xa5, 0x2}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 1.604102739s ago: executing program 1 (id=16740): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000200)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 1.571658589s ago: executing program 6 (id=16742): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 1.55262468s ago: executing program 6 (id=16743): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)='F', 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/251, 0x2}], 0x1}, 0x40000100) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001300)}], 0x1}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) 1.53169309s ago: executing program 1 (id=16744): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) dup2(r0, r3) 1.53088088s ago: executing program 2 (id=16745): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x80030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x10024, 0x9f, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffc, 0xfffe, 0x0, 0x8001, 0x0, 0xffff}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x82, 0x0, 0xa0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.482442511s ago: executing program 1 (id=16746): r0 = syz_open_dev$loop(&(0x7f0000001880), 0x10001, 0x40) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r2 = syz_io_uring_setup(0x416d, &(0x7f00000010c0)={0x0, 0x0, 0x10100, 0x1}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x59) 1.353714152s ago: executing program 4 (id=16748): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/17]}, 0x89) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x2000) 1.310620073s ago: executing program 4 (id=16749): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfe, 0x2}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000300)=0x100000001, 0x1d) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 1.233395654s ago: executing program 2 (id=16751): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x2) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 1.025164996s ago: executing program 4 (id=16753): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xf30, 0x1, 0x9, 0x1ff, 0x80, 0x7, 0x9, 0x3, 0x1}}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 977.023297ms ago: executing program 2 (id=16755): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xc8101339d8526c63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) rt_sigpending(0x0, 0x0) 955.026927ms ago: executing program 4 (id=16756): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x2, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x10008, 0xa1, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, r3, 0x0, 0xffffffffffffffff, 0x0) 841.683319ms ago: executing program 4 (id=16759): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 781.79526ms ago: executing program 4 (id=16762): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x400010, &(0x7f0000394000/0x3000)=nil, 0x2) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 633.287561ms ago: executing program 6 (id=16763): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x5, 0x80a, &(0x7f0000000340)="$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") pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x10, 0x10000000}, 0x0, &(0x7f0000000240)={0x1f}, 0x0, 0x0) 512.981573ms ago: executing program 1 (id=16764): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 496.475083ms ago: executing program 1 (id=16765): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c00000010003904fcffffff0000000000000000", @ANYRES32=r2, @ANYBLOB="00000000422200042c00128008000100677265002000028008000500bb7e00000800040006"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x844) 396.632434ms ago: executing program 1 (id=16767): r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) r1 = syz_io_uring_setup(0x72b1, &(0x7f0000000280)={0x0, 0x0, 0x10100, 0x0, 0x36}, &(0x7f0000000500), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x1868, &(0x7f0000000200)={0x0, 0xab62, 0x800, 0x3, 0x1}, &(0x7f0000000080)=0x0, &(0x7f0000001540)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 308.989766ms ago: executing program 7 (id=16770): pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40804}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp=r4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 252.479217ms ago: executing program 7 (id=16771): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0xa, 0x0, 0x78}, 0x1c) close(r2) 160.371067ms ago: executing program 7 (id=16772): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='mm_page_alloc\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x8957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 127.360068ms ago: executing program 7 (id=16773): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='neigh_update\x00', r3}, 0x18) sendto$inet6(r4, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 72.668399ms ago: executing program 7 (id=16774): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r2) 0s ago: executing program 7 (id=16775): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000240)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$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") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) io_setup(0x7d, &(0x7f0000000600)=0x0) io_submit(r3, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="96", 0xffffff20, 0x0, 0x0, 0x0, r2}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff}]) kernel console output (not intermixed with test programs): t 3(dummy0) entered blocking state [ 474.374498][ T7535] bridge0: port 3(dummy0) entered forwarding state [ 474.389461][ T7560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=7560 comm=syz.2.14657 [ 474.434167][ T7563] loop4: detected capacity change from 0 to 1024 [ 474.444505][ T7566] netlink: 16 bytes leftover after parsing attributes in process `syz.9.14663'. [ 474.470471][ T7568] sd 0:0:1:0: device reset [ 474.493186][ T7574] loop9: detected capacity change from 0 to 512 [ 474.498913][ T7563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 474.500162][ T7574] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 474.517783][ T7563] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.14661: Allocating blocks 385-513 which overlap fs metadata [ 474.536744][ T7563] EXT4-fs (loop4): pa ffff88810646acb0: logic 16, phys. 129, len 24 [ 474.544865][ T7563] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 474.547644][ T7574] EXT4-fs (loop9): 1 truncate cleaned up [ 474.561089][ T7574] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 474.578785][ T2878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.627435][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.727596][ T7596] loop4: detected capacity change from 0 to 512 [ 474.734954][ T7596] EXT4-fs: Ignoring removed i_version option [ 474.741181][ T7596] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 474.764858][ T7596] EXT4-fs (loop4): 1 truncate cleaned up [ 474.773952][ T7596] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 474.797685][ T2878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.832919][ T7601] netlink: 'syz.9.14677': attribute type 13 has an invalid length. [ 474.896732][ T7601] bridge0: port 3(dummy0) entered disabled state [ 474.903263][ T7601] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.910443][ T7601] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.945990][ T7601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 474.955775][ T7601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 474.983944][ T7601] netdevsim netdevsim9 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.992316][ T7601] netdevsim netdevsim9 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.000904][ T7601] netdevsim netdevsim9 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.009350][ T7601] netdevsim netdevsim9 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.088306][ T7616] loop4: detected capacity change from 0 to 512 [ 475.095045][ T7616] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 475.117596][ T7616] EXT4-fs (loop4): 1 truncate cleaned up [ 475.123866][ T7616] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 475.154307][ T2878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.238274][ T7631] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14689'. [ 475.302983][ T7633] bridge0: entered allmulticast mode [ 475.309082][ T7633] bridge0: entered promiscuous mode [ 475.352752][ T7640] netlink: 'syz.2.14694': attribute type 13 has an invalid length. [ 475.412891][ T7644] random: crng reseeded on system resumption [ 475.650606][ T7654] can0: slcan on ttyS3. [ 475.686152][ T7654] can0 (unregistered): slcan off ttyS3. [ 475.697160][ T7654] can0: slcan on ttyS3. [ 475.754349][ T7658] hub 8-0:1.0: USB hub found [ 475.759079][ T7658] hub 8-0:1.0: 8 ports detected [ 475.785307][ T7653] can0 (unregistered): slcan off ttyS3. [ 475.819098][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 475.819110][ T29] audit: type=1400 audit(2000000696.428:14536): avc: denied { sys_module } for pid=7662 comm="syz.5.14705" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 475.921117][ T7677] xt_CT: No such helper "pptp" [ 475.947303][ T29] audit: type=1400 audit(2000000696.548:14537): avc: denied { bind } for pid=7680 comm="syz.1.14711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 475.976746][ T29] audit: type=1400 audit(2000000696.567:14538): avc: denied { setopt } for pid=7680 comm="syz.1.14711" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 476.058906][ T7687] loop9: detected capacity change from 0 to 512 [ 476.075767][ T29] audit: type=1400 audit(2000000696.659:14539): avc: denied { ioctl } for pid=7691 comm="syz.1.14714" path="socket:[134015]" dev="sockfs" ino=134015 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 476.075900][ T7687] ext4: Unknown parameter 'subj_user' [ 476.144247][ T29] audit: type=1400 audit(2000000696.733:14540): avc: denied { write } for pid=7695 comm="syz.5.14716" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 476.167861][ T29] audit: type=1400 audit(2000000696.733:14541): avc: denied { open } for pid=7695 comm="syz.5.14716" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 476.221822][ T29] audit: type=1400 audit(2000000696.770:14542): avc: denied { ioctl } for pid=7695 comm="syz.5.14716" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 476.247323][ T29] audit: type=1400 audit(2000000696.798:14543): avc: denied { create } for pid=7684 comm="syz.9.14723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 476.266954][ T29] audit: type=1400 audit(2000000696.798:14544): avc: denied { setopt } for pid=7684 comm="syz.9.14723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 476.437061][ T7705] netlink: 'syz.4.14718': attribute type 13 has an invalid length. [ 476.449241][ T7707] program syz.5.14733 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 476.641851][ T7719] xt_CT: No such helper "pptp" [ 476.945090][ T29] audit: type=1400 audit(2000000697.471:14545): avc: denied { cpu } for pid=7745 comm="syz.2.14739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 478.024547][ T7795] ref_ctr_offset mismatch. inode: 0x7ad offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 478.120593][ T7814] vlan0: entered allmulticast mode [ 478.176483][ T7820] loop4: detected capacity change from 0 to 1024 [ 478.201209][ T7820] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.230531][ T7820] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 478.271084][ T2878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.493523][ T7846] ref_ctr_offset mismatch. inode: 0x7b8 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 478.774727][ T7859] vlan2: entered allmulticast mode [ 478.788566][ T7861] loop9: detected capacity change from 0 to 1024 [ 478.818733][ T7861] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.844195][ T7861] EXT4-fs error (device loop9): mb_free_blocks:1948: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 478.929768][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.031432][ T7890] ref_ctr_offset mismatch. inode: 0x980 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 480.445046][ T7944] pim6reg: entered allmulticast mode [ 480.463301][ T7944] pim6reg: left allmulticast mode [ 480.482890][ T7937] loop4: detected capacity change from 0 to 8192 [ 480.816630][ T7973] loop4: detected capacity change from 0 to 512 [ 480.826644][ T7973] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 480.839492][ T7973] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 480.848669][ T7973] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 480.856777][ T7973] System zones: 0-2, 18-18, 34-34 [ 480.863054][ T7973] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 480.878689][ T7973] EXT4-fs (loop4): 1 truncate cleaned up [ 480.884738][ T7973] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 480.932945][ T2878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.068389][ T7996] loop5: detected capacity change from 0 to 1024 [ 481.079776][ T7996] EXT4-fs: Ignoring removed i_version option [ 481.090118][ T7996] EXT4-fs: Ignoring removed mblk_io_submit option [ 481.116831][ T7996] EXT4-fs: Ignoring removed nobh option [ 481.122479][ T7996] EXT4-fs: Ignoring removed bh option [ 481.146765][ T7996] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 481.165285][ T7996] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.14847: Allocating blocks 385-513 which overlap fs metadata [ 481.183596][ T8003] random: crng reseeded on system resumption [ 481.183743][ T7996] EXT4-fs (loop5): pa ffff88810646ae00: logic 16, phys. 129, len 24 [ 481.197729][ T7996] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 481.211445][ T7996] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 481.223711][ T7996] EXT4-fs (loop5): This should not happen!! Data will be lost [ 481.223711][ T7996] [ 481.233389][ T7996] EXT4-fs (loop5): Total free blocks count 0 [ 481.239443][ T7996] EXT4-fs (loop5): Free/Dirty block details [ 481.245365][ T7996] EXT4-fs (loop5): free_blocks=128 [ 481.249138][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 481.249213][ T29] audit: type=1326 audit(2000000701.440:14586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8002 comm="syz.4.14849" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0cf9cbe969 code=0x0 [ 481.250547][ T7996] EXT4-fs (loop5): dirty_blocks=0 [ 481.284761][ T7996] EXT4-fs (loop5): Block reservation details [ 481.290787][ T7996] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 481.321495][ T29] audit: type=1326 audit(2000001214.512:14587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8006 comm="syz.9.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 481.362458][ T8009] netlink: 4 bytes leftover after parsing attributes in process `syz.5.14851'. [ 481.371646][ T8007] loop9: detected capacity change from 0 to 1024 [ 481.379484][ T29] audit: type=1326 audit(2000001214.512:14588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8006 comm="syz.9.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 481.403209][ T29] audit: type=1326 audit(2000001214.512:14589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8006 comm="syz.9.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 481.426793][ T29] audit: type=1326 audit(2000001214.512:14590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8006 comm="syz.9.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 481.450411][ T29] audit: type=1326 audit(2000001214.512:14591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8006 comm="syz.9.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 481.474066][ T29] audit: type=1326 audit(2000001214.512:14592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8006 comm="syz.9.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 481.497771][ T29] audit: type=1326 audit(2000001214.512:14593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8006 comm="syz.9.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 481.521521][ T29] audit: type=1326 audit(2000001214.512:14594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8006 comm="syz.9.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 481.545103][ T29] audit: type=1326 audit(2000001214.512:14595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8006 comm="syz.9.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 481.583142][ T8007] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 481.614725][ T8014] netlink: 100 bytes leftover after parsing attributes in process `syz.4.14853'. [ 481.625630][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.696992][ T8024] syzkaller0: entered allmulticast mode [ 481.708737][ T8024] syzkaller0 (unregistering): left allmulticast mode [ 481.826489][ T8027] netlink: 36 bytes leftover after parsing attributes in process `syz.4.14858'. [ 482.157428][ T8053] netlink: 24 bytes leftover after parsing attributes in process `syz.9.14879'. [ 482.193813][ T8053] netlink: 4 bytes leftover after parsing attributes in process `syz.9.14879'. [ 482.352969][ T8078] xt_hashlimit: size too large, truncated to 1048576 [ 482.412946][ T8086] netlink: 80 bytes leftover after parsing attributes in process `syz.9.14883'. [ 482.844734][ T8120] loop9: detected capacity change from 0 to 512 [ 482.880819][ T8120] EXT4-fs: inline encryption not supported [ 482.927959][ T8120] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 482.943469][ T8120] ext4 filesystem being mounted at /490/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 483.037344][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.315994][ T8186] loop4: detected capacity change from 0 to 1024 [ 483.338567][ T8186] EXT4-fs: inline encryption not supported [ 483.344508][ T8186] EXT4-fs: Ignoring removed i_version option [ 483.381303][ T8186] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 483.417054][ T8186] EXT4-fs error (device loop4): ext4_map_blocks:709: inode #3: block 1: comm syz.4.14938: lblock 1 mapped to illegal pblock 1 (length 1) [ 483.433590][ T8186] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.14938: Failed to acquire dquot type 0 [ 483.447217][ T8186] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.14938: Freeing blocks not in datazone - block = 0, count = 4096 [ 483.486401][ T8186] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.14938: Invalid inode bitmap blk 0 in block_group 0 [ 483.509733][ T8186] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 483.512664][ T4329] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:53: lblock 1 mapped to illegal pblock 1 (length 1) [ 483.530071][ T8186] EXT4-fs (loop4): 1 orphan inode deleted [ 483.538610][ T8186] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.563087][ T4329] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:53: Failed to release dquot type 0 [ 483.608847][ T8186] SELinux: failed to load policy [ 483.628425][ T2878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.171643][ T8239] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 484.242385][ T8241] vlan2: entered allmulticast mode [ 484.297554][ T8249] syzkaller1: entered promiscuous mode [ 484.303202][ T8249] syzkaller1: entered allmulticast mode [ 484.337411][ T8253] loop5: detected capacity change from 0 to 1024 [ 484.355083][ T8253] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 484.367303][ T8253] ext4 filesystem being mounted at /410/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 484.537729][ T8261] xt_CT: You must specify a L4 protocol and not use inversions on it [ 484.560679][ T2652] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.815081][ T8297] loop4: detected capacity change from 0 to 256 [ 485.064701][ T8295] Set syz1 is full, maxelem 65536 reached [ 485.156561][ T8311] loop4: detected capacity change from 0 to 512 [ 485.163286][ T8311] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 485.174728][ T8311] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.14978: bg 0: block 384: padding at end of block bitmap is not set [ 485.189589][ T8311] EXT4-fs (loop4): Remounting filesystem read-only [ 485.196273][ T8311] EXT4-fs (loop4): 1 truncate cleaned up [ 485.202513][ T8311] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 485.228495][ T2878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.455823][ T8331] loop9: detected capacity change from 0 to 1024 [ 485.489993][ T8331] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 485.502323][ T8331] ext4 filesystem being mounted at /500/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 485.697836][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.780747][ T8345] netlink: 4 bytes leftover after parsing attributes in process `syz.9.14991'. [ 485.805231][ T8345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 485.821924][ T8345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 486.000309][ T8357] loop9: detected capacity change from 0 to 512 [ 486.041412][ T8361] netlink: 'syz.1.14997': attribute type 27 has an invalid length. [ 486.099495][ T8361] bridge0: left promiscuous mode [ 486.104633][ T8361] bridge0: left allmulticast mode [ 486.146576][ T8361] macvlan1: left allmulticast mode [ 486.174363][ T8357] EXT4-fs warning (device loop9): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 486.192467][ T8357] EXT4-fs (loop9): mount failed [ 486.310998][ T8364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 486.338016][ T8364] 8021q: adding VLAN 0 to HW filter on device team0 [ 486.380818][ T8364] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 486.526389][ T8385] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 486.683920][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 486.683935][ T29] audit: type=1400 audit(2000001219.459:14877): avc: denied { connect } for pid=8391 comm="syz.4.15014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 486.740477][ T8394] bridge0: port 3(syz_tun) entered blocking state [ 486.747053][ T8394] bridge0: port 3(syz_tun) entered disabled state [ 486.769888][ T8394] syz_tun: entered allmulticast mode [ 486.775778][ T8394] syz_tun: entered promiscuous mode [ 486.803149][ T8394] bridge0: port 3(syz_tun) entered blocking state [ 486.809744][ T8394] bridge0: port 3(syz_tun) entered forwarding state [ 486.850486][ T8401] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 486.923846][ T29] audit: type=1400 audit(2000001219.681:14878): avc: denied { append } for pid=8406 comm="syz.9.15020" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 486.947092][ T8411] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 487.066127][ T8424] tipc: Started in network mode [ 487.071122][ T8424] tipc: Node identity 32f9dd026cbf, cluster identity 4711 [ 487.078481][ T8424] tipc: Enabled bearer , priority 0 [ 487.086324][ T8420] pim6reg1: entered promiscuous mode [ 487.091638][ T8420] pim6reg1: entered allmulticast mode [ 487.106329][ T29] audit: type=1400 audit(2000001219.838:14879): avc: denied { connect } for pid=8421 comm="syz.2.15025" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 487.126969][ T29] audit: type=1400 audit(2000001219.838:14880): avc: denied { write } for pid=8421 comm="syz.2.15025" path="socket:[136554]" dev="sockfs" ino=136554 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 487.155673][ T8424] tipc: Disabling bearer [ 487.311182][ T29] audit: type=1400 audit(2000001220.022:14881): avc: denied { bind } for pid=8432 comm="syz.4.15031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 487.330798][ T29] audit: type=1400 audit(2000001220.022:14882): avc: denied { listen } for pid=8432 comm="syz.4.15031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 487.350690][ T29] audit: type=1400 audit(2000001220.022:14883): avc: denied { write } for pid=8432 comm="syz.4.15031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 487.370361][ T29] audit: type=1400 audit(2000001220.031:14884): avc: denied { accept } for pid=8432 comm="syz.4.15031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 487.390267][ T29] audit: type=1400 audit(2000001220.031:14885): avc: denied { read } for pid=8432 comm="syz.4.15031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 487.683788][ T29] audit: type=1400 audit(2000001220.382:14886): avc: denied { block_suspend } for pid=8453 comm="syz.4.15040" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 487.706451][ T8455] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15039'. [ 487.748039][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 487.758611][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.764422][ T8455] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15039'. [ 487.768446][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 487.787861][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.830445][ T8459] vlan0: entered allmulticast mode [ 487.835737][ T8459] $Hÿ: entered allmulticast mode [ 488.048698][ T8487] loop4: detected capacity change from 0 to 4096 [ 488.057562][ T8493] netlink: 'syz.2.15058': attribute type 1 has an invalid length. [ 488.093136][ T8493] 8021q: adding VLAN 0 to HW filter on device bond4 [ 488.103861][ T8493] bond4: entered promiscuous mode [ 488.114451][ T3383] IPVS: starting estimator thread 0... [ 488.194104][ T8510] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15064'. [ 488.208495][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 488.221314][ T8501] IPVS: using max 3120 ests per chain, 156000 per kthread [ 488.255083][ T8516] bridge0: left promiscuous mode [ 488.261444][ T8516] bridge0: entered promiscuous mode [ 488.300964][ T8523] netlink: 'syz.5.15070': attribute type 13 has an invalid length. [ 488.337125][ T8525] loop9: detected capacity change from 0 to 512 [ 488.405034][ T8525] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 488.425115][ T8525] ext4 filesystem being mounted at /516/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 488.456589][ T8525] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #2: comm syz.9.15072: corrupted inode contents [ 488.491953][ T8543] netlink: 'syz.1.15079': attribute type 11 has an invalid length. [ 488.508464][ T8525] EXT4-fs error (device loop9): ext4_dirty_inode:6103: inode #2: comm syz.9.15072: mark_inode_dirty error [ 488.536610][ T8525] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #2: comm syz.9.15072: corrupted inode contents [ 488.561937][ T8543] netlink: 448 bytes leftover after parsing attributes in process `syz.1.15079'. [ 488.589828][ T8525] EXT4-fs error (device loop9): __ext4_ext_dirty:207: inode #2: comm syz.9.15072: mark_inode_dirty error [ 488.649421][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.779016][ T8560] pim6reg: entered allmulticast mode [ 488.798093][ T8560] pim6reg: left allmulticast mode [ 488.825876][ T8565] loop5: detected capacity change from 0 to 1024 [ 488.844368][ T8565] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 488.855450][ T8565] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 488.863327][ T8564] vhci_hcd: invalid port number 96 [ 488.870137][ T8564] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 488.893079][ T8565] JBD2: no valid journal superblock found [ 488.898923][ T8565] EXT4-fs (loop5): Could not load journal inode [ 489.018891][ T8578] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15095'. [ 489.135321][ T8586] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15098'. [ 489.144431][ T8586] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15098'. [ 489.160015][ T8567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 489.194276][ T8567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 489.461384][ T8621] loop5: detected capacity change from 0 to 512 [ 489.468935][ T8621] EXT4-fs: Ignoring removed nomblk_io_submit option [ 489.477682][ T8621] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 489.493936][ T8621] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 489.511562][ T8625] netlink: 664 bytes leftover after parsing attributes in process `syz.1.15117'. [ 489.540299][ T8621] EXT4-fs (loop5): 1 truncate cleaned up [ 489.549185][ T8621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 489.596653][ T2652] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.812043][ T8659] SELinux: syz.4.15131 (8659) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 489.933253][ T8666] loop5: detected capacity change from 0 to 256 [ 489.942586][ T8666] FAT-fs (loop5): unable to read block(17179869184) for building NFS inode [ 490.206702][ T8705] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15153'. [ 490.508655][ T8725] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15162'. [ 490.773034][ T8751] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 491.107545][ T8780] loop9: detected capacity change from 0 to 1024 [ 491.114313][ T8780] EXT4-fs: Ignoring removed i_version option [ 491.120324][ T8780] EXT4-fs: Ignoring removed mblk_io_submit option [ 491.129292][ T8780] EXT4-fs: Ignoring removed nobh option [ 491.134887][ T8780] EXT4-fs: Ignoring removed bh option [ 491.150600][ T8780] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 491.166225][ T8780] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.15182: Allocating blocks 385-513 which overlap fs metadata [ 491.184133][ T8780] EXT4-fs (loop9): pa ffff888106573e00: logic 16, phys. 129, len 24 [ 491.192195][ T8780] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 491.205029][ T8780] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 491.217266][ T8780] EXT4-fs (loop9): This should not happen!! Data will be lost [ 491.217266][ T8780] [ 491.226969][ T8780] EXT4-fs (loop9): Total free blocks count 0 [ 491.232948][ T8780] EXT4-fs (loop9): Free/Dirty block details [ 491.238863][ T8780] EXT4-fs (loop9): free_blocks=128 [ 491.244030][ T8780] EXT4-fs (loop9): dirty_blocks=0 [ 491.249127][ T8780] EXT4-fs (loop9): Block reservation details [ 491.255121][ T8780] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 492.220329][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 492.220348][ T29] audit: type=1400 audit(2000001224.573:15096): avc: denied { create } for pid=8809 comm="syz.5.15196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 492.302615][ T29] audit: type=1400 audit(2000001224.600:15097): avc: denied { connect } for pid=8809 comm="syz.5.15196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 492.314431][ T8821] tipc: Failed to remove unknown binding: 66,1,1/2886997007:3064511557/3064511559 [ 492.322575][ T29] audit: type=1400 audit(2000001224.600:15098): avc: denied { ioctl } for pid=8809 comm="syz.5.15196" path="socket:[137036]" dev="sockfs" ino=137036 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 492.357084][ T29] audit: type=1400 audit(2000001224.610:15099): avc: denied { mount } for pid=8814 comm="syz.2.15198" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 492.401985][ T8823] ipvlan2: entered promiscuous mode [ 492.409396][ T8823] bridge0: port 3(ipvlan2) entered blocking state [ 492.415996][ T8823] bridge0: port 3(ipvlan2) entered disabled state [ 492.431173][ T8823] ipvlan2: entered allmulticast mode [ 492.436585][ T8823] bridge0: entered allmulticast mode [ 492.443011][ T8823] ipvlan2: left allmulticast mode [ 492.448110][ T8823] bridge0: left allmulticast mode [ 492.522050][ T29] audit: type=1400 audit(2000001224.840:15100): avc: denied { read } for pid=8827 comm="syz.9.15205" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 492.546781][ T29] audit: type=1400 audit(2000001224.840:15101): avc: denied { open } for pid=8827 comm="syz.9.15205" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 492.575923][ T29] audit: type=1400 audit(2000001224.850:15102): avc: denied { ioctl } for pid=8827 comm="syz.9.15205" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 492.605897][ T8830] loop4: detected capacity change from 0 to 512 [ 492.613004][ T8830] EXT4-fs: Ignoring removed nomblk_io_submit option [ 492.620004][ T8830] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 492.645944][ T8830] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 492.671236][ T8830] EXT4-fs (loop4): 1 truncate cleaned up [ 492.673057][ T8836] loop5: detected capacity change from 0 to 512 [ 492.677555][ T8830] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 492.710486][ T8836] EXT4-fs (loop5): orphan cleanup on readonly fs [ 492.720960][ T8836] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.15218: bg 0: block 248: padding at end of block bitmap is not set [ 492.748522][ T2878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.750137][ T8836] Quota error (device loop5): write_blk: dquota write failed [ 492.765182][ T8836] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 492.775108][ T8836] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.15218: Failed to acquire dquot type 1 [ 492.792837][ T8836] EXT4-fs (loop5): 1 truncate cleaned up [ 492.800497][ T8836] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 492.837215][ T8836] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 492.869367][ T8836] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 492.885282][ T8836] Quota error (device loop5): do_check_range: Getting block 1536 out of range 0-5 [ 492.919766][ T2652] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.218022][ T8820] tipc: Failed to remove unknown binding: 66,1,1/2886997007:3064511557/3064511559 [ 493.227341][ T8820] tipc: Failed to remove unknown binding: 66,1,1/2886997007:3064511557/3064511559 [ 493.676128][ T8878] __nla_validate_parse: 1 callbacks suppressed [ 493.676146][ T8878] netlink: 24 bytes leftover after parsing attributes in process `syz.5.15222'. [ 494.574907][ T8913] netlink: 100 bytes leftover after parsing attributes in process `syz.1.15247'. [ 494.639605][ T8920] netlink: 'syz.9.15250': attribute type 11 has an invalid length. [ 494.647826][ T8920] netlink: 448 bytes leftover after parsing attributes in process `syz.9.15250'. [ 494.659882][ T8921] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15239'. [ 494.958172][ T8938] loop5: detected capacity change from 0 to 2048 [ 494.997339][ T8938] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 495.090792][ T8938] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.15248: bg 0: block 234: padding at end of block bitmap is not set [ 495.134722][ T8938] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 848 with error 117 [ 495.147311][ T8938] EXT4-fs (loop5): This should not happen!! Data will be lost [ 495.147311][ T8938] [ 495.279367][ T2652] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 495.344975][ T8954] netlink: 76 bytes leftover after parsing attributes in process `syz.4.15254'. [ 495.357005][ T8956] tipc: Enabled bearer , priority 10 [ 495.404561][ T8958] bridge0: entered allmulticast mode [ 495.414189][ T8958] bridge0: entered promiscuous mode [ 495.466957][ T8965] netlink: 24 bytes leftover after parsing attributes in process `syz.4.15258'. [ 496.044889][ T8989] hub 8-0:1.0: USB hub found [ 496.064891][ T8989] hub 8-0:1.0: 8 ports detected [ 496.422786][ T8999] syzkaller1: entered promiscuous mode [ 496.428384][ T8999] syzkaller1: entered allmulticast mode [ 496.563555][ T3381] tipc: Node number set to 2857742412 [ 496.810711][ T9021] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15282'. [ 496.916981][ T9027] netlink: 96 bytes leftover after parsing attributes in process `syz.5.15286'. [ 497.039619][ T9034] netlink: 56 bytes leftover after parsing attributes in process `syz.5.15289'. [ 497.152308][ T9048] rdma_op ffff888183c6d980 conn xmit_rdma 0000000000000000 [ 497.264028][ T9057] netlink: 'syz.2.15300': attribute type 3 has an invalid length. [ 497.290288][ T9059] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9059 comm=syz.2.15301 [ 497.303039][ T9059] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9059 comm=syz.2.15301 [ 497.508890][ T9068] loop9: detected capacity change from 0 to 1024 [ 497.516184][ T9068] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 497.527243][ T9068] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 497.551321][ T9068] JBD2: no valid journal superblock found [ 497.557060][ T9068] EXT4-fs (loop9): Could not load journal inode [ 497.652088][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 497.652099][ T29] audit: type=1326 audit(2000001229.584:15167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 497.699580][ T29] audit: type=1326 audit(2000001229.612:15168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 497.723158][ T29] audit: type=1326 audit(2000001229.612:15169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 497.746800][ T29] audit: type=1326 audit(2000001229.612:15170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 497.770420][ T29] audit: type=1326 audit(2000001229.612:15171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 497.794161][ T29] audit: type=1326 audit(2000001229.612:15172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 497.817810][ T29] audit: type=1326 audit(2000001229.612:15173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 497.841422][ T29] audit: type=1326 audit(2000001229.612:15174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 497.943524][ T29] audit: type=1326 audit(2000001229.668:15175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 497.967260][ T29] audit: type=1326 audit(2000001229.668:15176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.9.15308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430a86e969 code=0x7ffc0000 [ 498.193534][ T9106] netlink: 'syz.5.15323': attribute type 27 has an invalid length. [ 498.202093][ T9106] syz_tun: left promiscuous mode [ 498.207208][ T9106] ip6gretap0: left promiscuous mode [ 498.212733][ T9106] ip6gretap0: left allmulticast mode [ 498.261664][ T9106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 498.270171][ T9106] 8021q: adding VLAN 0 to HW filter on device team0 [ 498.307975][ T9106] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 498.442125][ T9124] netlink: 24 bytes leftover after parsing attributes in process `syz.4.15332'. [ 498.569887][ T9130] loop5: detected capacity change from 0 to 512 [ 498.624649][ T9130] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.15333: Invalid inode bitmap blk 4 in block_group 0 [ 498.649444][ T9130] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 498.690142][ T9141] can0: slcan on ttyS3. [ 498.698665][ T9139] syz_tun: left allmulticast mode [ 498.703712][ T9139] syz_tun: left promiscuous mode [ 498.708890][ T9139] bridge0: port 3(syz_tun) entered disabled state [ 498.721043][ T9139] bridge_slave_1: left allmulticast mode [ 498.726727][ T9139] bridge_slave_1: left promiscuous mode [ 498.732530][ T9139] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.755709][ T2652] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 498.767814][ T9139] bridge_slave_0: left promiscuous mode [ 498.773545][ T9139] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.828967][ T9137] bridge0: left promiscuous mode [ 498.834614][ T9145] bridge0: entered promiscuous mode [ 498.882089][ T9141] can0 (unregistered): slcan off ttyS3. [ 498.891192][ T9142] can0: slcan on ttyS3. [ 498.924609][ T9152] vlan2: entered allmulticast mode [ 498.929780][ T9152] bond0: entered allmulticast mode [ 498.934967][ T9152] bond_slave_1: entered allmulticast mode [ 498.940752][ T9152] macvlan1: entered allmulticast mode [ 498.995413][ T9140] can0 (unregistered): slcan off ttyS3. [ 499.797208][ T9164] tipc: Enabled bearer , priority 10 [ 499.946895][ T9179] __nla_validate_parse: 1 callbacks suppressed [ 499.946979][ T9179] netlink: 24 bytes leftover after parsing attributes in process `syz.5.15347'. [ 499.989311][ T9179] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15347'. [ 500.586507][ T9208] netlink: 'syz.5.15363': attribute type 1 has an invalid length. [ 500.595161][ T9205] tipc: Started in network mode [ 500.600052][ T9205] tipc: Node identity 7f000001, cluster identity 4711 [ 500.607214][ T9205] tipc: Enabled bearer , priority 10 [ 500.619928][ T9208] 8021q: adding VLAN 0 to HW filter on device bond1 [ 500.634436][ T9208] bond1: entered promiscuous mode [ 500.655312][ T9213] netlink: 'syz.4.15364': attribute type 11 has an invalid length. [ 500.664507][ T9213] netlink: 448 bytes leftover after parsing attributes in process `syz.4.15364'. [ 500.670263][ T9214] netlink: 4 bytes leftover after parsing attributes in process `syz.9.15375'. [ 500.718889][ T9223] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15365'. [ 500.743188][ T9221] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 500.762733][ T9223] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15365'. [ 500.808829][ T9227] xt_hashlimit: size too large, truncated to 1048576 [ 500.875632][ T3383] tipc: Node number set to 1581702402 [ 501.082153][ T9251] loop5: detected capacity change from 0 to 512 [ 501.104881][ T9246] loop9: detected capacity change from 0 to 512 [ 501.111572][ T9246] EXT4-fs: Ignoring removed nobh option [ 501.137466][ T9251] EXT4-fs (loop5): 1 orphan inode deleted [ 501.143504][ T9251] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 501.156708][ T9251] ext4 filesystem being mounted at /505/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 501.167256][ T4288] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:17: Failed to release dquot type 1 [ 501.196856][ T9246] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #3: comm syz.9.15376: corrupted inode contents [ 501.218969][ T2652] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.241049][ T9246] EXT4-fs error (device loop9): ext4_dirty_inode:6103: inode #3: comm syz.9.15376: mark_inode_dirty error [ 501.356722][ T9246] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #3: comm syz.9.15376: corrupted inode contents [ 501.622721][ T9246] EXT4-fs error (device loop9): __ext4_ext_dirty:207: inode #3: comm syz.9.15376: mark_inode_dirty error [ 501.647824][ T9246] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.15376: Failed to acquire dquot type 0 [ 501.666807][ T9246] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #16: comm syz.9.15376: corrupted inode contents [ 501.684818][ T9246] EXT4-fs error (device loop9): ext4_dirty_inode:6103: inode #16: comm syz.9.15376: mark_inode_dirty error [ 501.727460][ T9246] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #16: comm syz.9.15376: corrupted inode contents [ 501.818533][ T5515] tipc: Node number set to 2130706433 [ 501.974072][ T9246] EXT4-fs error (device loop9): __ext4_ext_dirty:207: inode #16: comm syz.9.15376: mark_inode_dirty error [ 502.089463][ T9246] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #16: comm syz.9.15376: corrupted inode contents [ 502.111022][ T9246] EXT4-fs error (device loop9) in ext4_orphan_del:305: Corrupt filesystem [ 502.179432][ T9282] tipc: Failed to remove unknown binding: 66,1,1/2886997007:2602313613/2602313615 [ 502.179467][ T9281] netlink: 'syz.5.15387': attribute type 11 has an invalid length. [ 502.201319][ T9246] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #16: comm syz.9.15376: corrupted inode contents [ 502.207682][ T9281] netlink: 448 bytes leftover after parsing attributes in process `syz.5.15387'. [ 502.237489][ T9246] EXT4-fs error (device loop9): ext4_truncate:4255: inode #16: comm syz.9.15376: mark_inode_dirty error [ 502.266169][ T9246] EXT4-fs error (device loop9) in ext4_process_orphan:347: Corrupt filesystem [ 502.278727][ T9246] EXT4-fs (loop9): 1 truncate cleaned up [ 502.291487][ T9246] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 502.295799][ C1] sd 0:0:1:0: [sda] tag#3075 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 502.304711][ T9246] ext4 filesystem being mounted at /569/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 502.314391][ C1] sd 0:0:1:0: [sda] tag#3075 CDB: Read(6) 08 00 00 00 00 2c [ 502.369945][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.405167][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.412936][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.420784][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.428575][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.436323][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.444049][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.451792][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.459561][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.467306][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.475075][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.482883][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.490649][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.498389][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.506274][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.514014][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.521837][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.529642][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.537547][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.545357][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.553250][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.561112][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.568884][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.576711][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.584495][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.592247][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.600009][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.607749][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.615639][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.623389][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.631139][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.638920][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.646709][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.654453][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.662262][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.670027][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.677794][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.685554][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.693398][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.701155][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.708895][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.716610][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.724350][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.732164][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: unknown main item tag 0x0 [ 502.741641][ T3383] hid-generic 0000:007F:FFFFFFFE.0018: hidraw0: HID v0.00 Device [syz1] on syz0 [ 502.777612][ T9311] syzkaller1: entered promiscuous mode [ 502.783241][ T9311] syzkaller1: entered allmulticast mode [ 502.792256][ T9313] tipc: Failed to remove unknown binding: 66,1,1/2130706433:1098618384/1098618386 [ 503.063161][ T9334] netlink: 96 bytes leftover after parsing attributes in process `syz.9.15410'. [ 503.098310][ T9336] loop9: detected capacity change from 0 to 1024 [ 503.126072][ T9336] EXT4-fs: Ignoring removed oldalloc option [ 503.145275][ T9336] EXT4-fs: Ignoring removed orlov option [ 503.156494][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 503.156506][ T29] audit: type=1400 audit(2000001234.661:15287): avc: denied { write } for pid=9340 comm="syz.1.15414" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 503.205072][ T9336] EXT4-fs (loop9): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 503.227263][ T9341] hub 8-0:1.0: USB hub found [ 503.242517][ T9341] hub 8-0:1.0: 8 ports detected [ 503.306264][ T29] audit: type=1400 audit(2000001234.799:15288): avc: denied { write } for pid=9347 comm="syz.2.15417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 503.335171][ T9346] Falling back ldisc for ttyS3. [ 503.352972][ T9336] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 503.365769][ T29] audit: type=1400 audit(2000001234.827:15289): avc: denied { create } for pid=9345 comm="syz.1.15416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 503.388107][ T29] audit: type=1400 audit(2000001234.873:15290): avc: denied { create } for pid=9347 comm="syz.2.15417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 503.414524][ T29] audit: type=1400 audit(2000001234.873:15291): avc: denied { append } for pid=9335 comm="syz.9.15412" name="file1" dev="loop9" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 503.447440][ T9362] can0: slcan on ttyS3. [ 503.448645][ T29] audit: type=1400 audit(2000001234.929:15292): avc: denied { listen } for pid=9347 comm="syz.2.15417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 503.493223][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 503.519140][ T9362] can0 (unregistered): slcan off ttyS3. [ 503.519823][ T9365] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15421'. [ 503.527260][ T29] audit: type=1400 audit(2000001234.947:15293): avc: denied { connect } for pid=9357 comm="syz.1.15418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 503.535623][ T9363] can0: slcan on ttyS3. [ 503.553537][ T29] audit: type=1400 audit(2000001234.947:15294): avc: denied { write } for pid=9357 comm="syz.1.15418" path="socket:[138889]" dev="sockfs" ino=138889 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 503.605958][ T9367] loop9: detected capacity change from 0 to 2048 [ 503.638780][ T9367] loop9: p1 < > p4 [ 503.643526][ T9367] loop9: p4 size 8388608 extends beyond EOD, truncated [ 503.656257][ T29] audit: type=1400 audit(2000001235.122:15295): avc: denied { mounton } for pid=9366 comm="syz.9.15420" path="/575/bus" dev="tmpfs" ino=3022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 503.679331][ T9361] can0 (unregistered): slcan off ttyS3. [ 503.726650][ T29] audit: type=1400 audit(2000001235.187:15296): avc: denied { unmount } for pid=928 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 504.944572][ T9427] netlink: 'syz.9.15444': attribute type 27 has an invalid length. [ 504.964281][ T9427] sit0: left promiscuous mode [ 504.969106][ T9427] sit0: left allmulticast mode [ 504.974657][ T9427] $Hÿ: left promiscuous mode [ 504.979461][ T9427] bond_slave_0: left promiscuous mode [ 504.985021][ T9427] bond_slave_1: left promiscuous mode [ 504.990557][ T9427] syz_tun: left promiscuous mode [ 505.026282][ T9427] gretap1: left promiscuous mode [ 505.031282][ T9427] gretap1: left allmulticast mode [ 505.119443][ T9432] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 505.155761][ T9432] 8021q: adding VLAN 0 to HW filter on device team0 [ 505.175287][ T9432] bridge0: port 3(dummy0) entered blocking state [ 505.181767][ T9432] bridge0: port 3(dummy0) entered forwarding state [ 505.200630][ T9432] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 506.306108][ T9472] loop5: detected capacity change from 0 to 512 [ 506.331770][ T9472] EXT4-fs: Ignoring removed mblk_io_submit option [ 506.361978][ T9472] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 506.399926][ T9472] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 506.455234][ T9472] ext4 filesystem being mounted at /520/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 506.546483][ T2652] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 506.606953][ T9495] syzkaller0: entered allmulticast mode [ 506.622385][ T9495] syzkaller0: entered promiscuous mode [ 506.637849][ T9495] syzkaller0 (unregistering): left promiscuous mode [ 506.644596][ T9495] syzkaller0 (unregistering): left allmulticast mode [ 506.892548][ T9516] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15483'. [ 506.949989][ T9522] netlink: 'syz.4.15487': attribute type 11 has an invalid length. [ 506.958002][ T9522] netlink: 36 bytes leftover after parsing attributes in process `syz.4.15487'. [ 506.978893][ T9523] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15486'. [ 507.005836][ T9523] batadv0 (unregistering): left promiscuous mode [ 507.084947][ T5515] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 507.093966][ T5515] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz0 [ 507.207579][ T9543] syzkaller0: entered allmulticast mode [ 507.238556][ T9543] syzkaller0: entered promiscuous mode [ 507.256680][ T9543] syzkaller0 (unregistering): left promiscuous mode [ 507.263708][ T9543] syzkaller0 (unregistering): left allmulticast mode [ 507.297631][ T9555] netlink: 552 bytes leftover after parsing attributes in process `syz.1.15497'. [ 507.322189][ T9555] bridge0: the hash_elasticity option has been deprecated and is always 16 [ 507.458429][ T9578] netlink: 96 bytes leftover after parsing attributes in process `syz.9.15503'. [ 507.511380][ T9586] netlink: 4 bytes leftover after parsing attributes in process `syz.9.15507'. [ 507.521455][ T9586] netlink: 12 bytes leftover after parsing attributes in process `syz.9.15507'. [ 507.677801][ T9607] netlink: 24 bytes leftover after parsing attributes in process `syz.2.15516'. [ 508.146604][ T9666] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 508.388417][ T9695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9695 comm=syz.4.15558 [ 508.581303][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 508.581317][ T29] audit: type=1326 audit(2000001239.673:15522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9e7205927 code=0x7ffc0000 [ 508.613256][ T29] audit: type=1326 audit(2000001239.673:15523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9e71aab39 code=0x7ffc0000 [ 508.636778][ T29] audit: type=1326 audit(2000001239.673:15524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 508.660534][ T29] audit: type=1326 audit(2000001239.691:15525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9e7205927 code=0x7ffc0000 [ 508.684074][ T29] audit: type=1326 audit(2000001239.691:15526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9e71aab39 code=0x7ffc0000 [ 508.707564][ T29] audit: type=1326 audit(2000001239.691:15527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 508.746743][ T29] audit: type=1326 audit(2000001239.701:15528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9e7205927 code=0x7ffc0000 [ 508.770329][ T29] audit: type=1326 audit(2000001239.701:15529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9e71aab39 code=0x7ffc0000 [ 508.793899][ T29] audit: type=1326 audit(2000001239.701:15530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 508.817648][ T29] audit: type=1326 audit(2000001239.710:15531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.5.15554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9e7205927 code=0x7ffc0000 [ 508.952539][ T9720] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15568'. [ 508.962060][ T9720] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15568'. [ 509.291236][ T9742] vlan2: entered allmulticast mode [ 509.296419][ T9742] bridge_slave_0: entered allmulticast mode [ 509.772780][ T9796] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 509.813740][ T9803] pim6reg: entered allmulticast mode [ 509.822644][ T9803] pim6reg: left allmulticast mode [ 509.955317][ T9825] wireguard0: entered promiscuous mode [ 509.960815][ T9825] wireguard0: entered allmulticast mode [ 510.274192][ T9865] loop5: detected capacity change from 0 to 128 [ 510.295608][ T9865] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 510.310823][ T9865] System zones: 1-3, 19-19, 35-36 [ 510.317478][ T9865] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 510.344903][ T9865] ext4 filesystem being mounted at /545/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 510.418704][ T3382] kernel write not supported for file /vcsu (pid: 3382 comm: kworker/1:5) [ 510.527369][ T2652] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 510.631438][ T9889] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 510.683729][ T9895] 9pnet_fd: Insufficient options for proto=fd [ 510.780822][ T9908] netlink: 'wg1': attribute type 10 has an invalid length. [ 510.789861][ T9908] team0: entered promiscuous mode [ 510.868029][ T9923] smc: net device bond0 applied user defined pnetid SYZ0 [ 510.875312][ T9923] smc: net device bond0 erased user defined pnetid SYZ0 [ 511.088246][ T9948] loop9: detected capacity change from 0 to 512 [ 511.128984][ T9948] EXT4-fs error (device loop9): ext4_ext_check_inode:524: inode #3: comm syz.9.15661: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 511.148087][ T9948] EXT4-fs error (device loop9): ext4_quota_enable:7129: comm syz.9.15661: Bad quota inode: 3, type: 0 [ 511.160244][ T9948] EXT4-fs warning (device loop9): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 511.176326][ T9948] EXT4-fs (loop9): mount failed [ 511.430211][T10002] macsec1: entered promiscuous mode [ 511.668170][T10025] loop9: detected capacity change from 0 to 2048 [ 511.710255][T10025] loop9: p1 < > p4 [ 511.714688][T10025] loop9: p4 size 8388608 extends beyond EOD, truncated [ 511.814373][T10037] serio: Serial port ptm0 [ 512.145282][T10044] loop5: detected capacity change from 0 to 1024 [ 512.163406][T10044] EXT4-fs: Ignoring removed oldalloc option [ 512.176272][T10044] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 512.210916][T10044] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 512.378630][ T2652] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.595629][T10075] __nla_validate_parse: 11 callbacks suppressed [ 512.595642][T10075] netlink: 104 bytes leftover after parsing attributes in process `syz.1.15703'. [ 512.668993][T10077] netlink: 'syz.5.15696': attribute type 4 has an invalid length. [ 512.811896][T10083] wireguard0: entered promiscuous mode [ 512.817535][T10083] wireguard0: entered allmulticast mode [ 512.937512][T10094] vlan2: entered allmulticast mode [ 513.059406][T10101] loop9: detected capacity change from 0 to 512 [ 513.078310][T10101] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 513.120628][T10101] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 513.128805][T10101] System zones: 1-12 [ 513.142128][T10101] EXT4-fs (loop9): orphan cleanup on readonly fs [ 513.149143][T10101] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.15714: bg 0: block 361: padding at end of block bitmap is not set [ 513.175789][T10101] EXT4-fs (loop9): Remounting filesystem read-only [ 513.189755][T10101] EXT4-fs (loop9): 1 truncate cleaned up [ 513.206081][T10101] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 513.262469][T10101] sg_write: data in/out 33856/8 bytes for SCSI command 0x6e-- guessing data in; [ 513.262469][T10101] program syz.9.15714 not setting count and/or reply_len properly [ 513.368596][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 513.624806][T10133] vlan0: entered allmulticast mode [ 513.775667][T10138] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 513.835619][T10148] netlink: 'syz.4.15734': attribute type 4 has an invalid length. [ 514.009734][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 514.009749][ T29] audit: type=1326 audit(2000001244.676:15815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.056729][ T29] audit: type=1326 audit(2000001244.712:15816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.080459][ T29] audit: type=1326 audit(2000001244.712:15817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.104173][ T29] audit: type=1326 audit(2000001244.712:15818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.128181][ T29] audit: type=1326 audit(2000001244.712:15819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.152009][ T29] audit: type=1326 audit(2000001244.712:15820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.175768][ T29] audit: type=1326 audit(2000001244.712:15821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.199594][ T29] audit: type=1326 audit(2000001244.712:15822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.223355][ T29] audit: type=1326 audit(2000001244.712:15823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.247074][ T29] audit: type=1326 audit(2000001244.712:15824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.2.15741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08a0d5e969 code=0x7ffc0000 [ 514.356701][T10169] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15743'. [ 514.369658][T10169] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 514.378066][T10169] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 514.385959][T10169] batman_adv: batadv0: Removing interface: gretap1 [ 515.423030][T10194] netlink: 4 bytes leftover after parsing attributes in process `syz.9.15756'. [ 515.441809][T10193] netlink: 96 bytes leftover after parsing attributes in process `syz.1.15765'. [ 515.945739][T10248] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15781'. [ 515.982695][T10250] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 516.147486][ T3381] kernel write not supported for file /vcsu (pid: 3381 comm: kworker/0:3) [ 516.359299][ T3381] page_pool_release_retry() stalled pool shutdown: id 283, 2 inflight 60 sec [ 517.201392][T10309] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15809'. [ 517.226658][T10311] netlink: 'syz.1.15810': attribute type 10 has an invalid length. [ 517.234578][T10311] netlink: 40 bytes leftover after parsing attributes in process `syz.1.15810'. [ 517.243891][T10311] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.252157][T10311] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.260514][T10311] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.268901][T10311] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.291990][T10311] team0: Port device geneve1 added [ 517.664438][T10350] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15827'. [ 517.774424][T10366] geneve1: entered promiscuous mode [ 517.811651][T10366] macsec1: entered promiscuous mode [ 517.816875][T10366] team0: entered promiscuous mode [ 517.822028][T10366] team_slave_0: entered promiscuous mode [ 517.827779][T10366] team_slave_1: entered promiscuous mode [ 517.876530][T10366] team0: left promiscuous mode [ 517.881432][T10366] team_slave_0: left promiscuous mode [ 517.886943][T10366] team_slave_1: left promiscuous mode [ 517.892623][T10366] geneve1: left promiscuous mode [ 517.970958][T10383] netlink: 552 bytes leftover after parsing attributes in process `syz.9.15841'. [ 517.975935][T10381] pim6reg: entered allmulticast mode [ 518.011576][T10383] bridge7: the hash_elasticity option has been deprecated and is always 16 [ 518.117050][T10381] pim6reg: left allmulticast mode [ 518.150262][T10391] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15844'. [ 518.161721][T10391] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 518.336157][T10399] SELinux: failed to load policy [ 518.360740][T10404] loop9: detected capacity change from 0 to 512 [ 518.451601][T10404] EXT4-fs warning (device loop9): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 518.473416][T10404] EXT4-fs (loop9): mount failed [ 519.072781][T10469] netlink: 'syz.4.15866': attribute type 1 has an invalid length. [ 519.438810][T10522] netlink: 16 bytes leftover after parsing attributes in process `syz.5.15874'. [ 519.661305][T10547] netlink: 'syz.9.15878': attribute type 21 has an invalid length. [ 519.755222][T10558] loop9: detected capacity change from 0 to 2048 [ 519.804050][T10558] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 519.836097][T10569] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15884'. [ 519.917167][T10558] EXT4-fs (loop9): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 519.929574][T10558] EXT4-fs (loop9): This should not happen!! Data will be lost [ 519.929574][T10558] [ 519.939264][T10558] EXT4-fs (loop9): Total free blocks count 0 [ 519.945436][T10558] EXT4-fs (loop9): Free/Dirty block details [ 519.951370][T10558] EXT4-fs (loop9): free_blocks=0 [ 519.956322][T10558] EXT4-fs (loop9): dirty_blocks=0 [ 519.961349][T10558] EXT4-fs (loop9): Block reservation details [ 519.967453][T10558] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 520.070383][ T29] kauditd_printk_skb: 407 callbacks suppressed [ 520.070399][ T29] audit: type=1326 audit(2000001250.269:16231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.100463][ T29] audit: type=1326 audit(2000001250.269:16232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.129016][ T928] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 520.170860][T10589] futex_wake_op: syz.4.15893 tries to shift op by 144; fix this program [ 520.192385][ T29] audit: type=1326 audit(2000001250.324:16233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.216245][ T29] audit: type=1326 audit(2000001250.324:16234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.239926][ T29] audit: type=1326 audit(2000001250.324:16235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.263594][ T29] audit: type=1326 audit(2000001250.334:16236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.287333][ T29] audit: type=1326 audit(2000001250.334:16237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.311094][ T29] audit: type=1326 audit(2000001250.334:16238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.334764][ T29] audit: type=1326 audit(2000001250.334:16239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.358567][ T29] audit: type=1326 audit(2000001250.334:16240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10586 comm="syz.4.15891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 520.450988][T10599] geneve0: entered allmulticast mode [ 520.860045][T10636] loop9: detected capacity change from 0 to 1024 [ 520.868738][T10636] EXT4-fs: Ignoring removed nobh option [ 520.874767][T10636] ext2: Unknown parameter 'dont_hash' [ 520.883546][T10636] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 521.000611][T10650] netlink: 12 bytes leftover after parsing attributes in process `syz.9.15920'. [ 521.144864][T10658] netlink: 'syz.9.15924': attribute type 4 has an invalid length. [ 521.233521][T10643] Set syz1 is full, maxelem 65536 reached [ 521.724944][T10727] xt_CT: You must specify a L4 protocol and not use inversions on it [ 521.751065][T10733] xt_hashlimit: max too large, truncated to 1048576 [ 521.784843][T10737] loop5: detected capacity change from 0 to 512 [ 521.811760][T10737] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 521.824618][T10737] ext4 filesystem being mounted at /591/file0 (deleted) supports timestamps until 2038-01-19 (0x7fffffff) [ 521.844764][T10737] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 521.897367][T10758] 9pnet_fd: Insufficient options for proto=fd [ 521.916357][T10760] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 521.923754][T10760] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 521.934484][T10760] vhci_hcd: default hub control req: 6314 v0008 i0002 l0 [ 522.708426][T10835] netlink: 4 bytes leftover after parsing attributes in process `syz.9.15961'. [ 522.740089][T10839] netlink: 'syz.2.15963': attribute type 4 has an invalid length. [ 523.032526][T10859] loop5: detected capacity change from 0 to 512 [ 523.039204][T10859] EXT4-fs: Ignoring removed nobh option [ 523.046910][T13883] kernel write not supported for file /1574/attr/exec (pid: 13883 comm: kworker/0:8) [ 523.047587][T10859] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 523.142594][ T2652] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.276855][T10882] netlink: 44 bytes leftover after parsing attributes in process `syz.4.15983'. [ 523.645983][T10894] wireguard0: entered promiscuous mode [ 523.651580][T10894] wireguard0: entered allmulticast mode [ 524.359993][T10872] Set syz1 is full, maxelem 65536 reached [ 524.442067][T10911] macvlan1: entered promiscuous mode [ 524.448094][T10911] ipvlan0: entered promiscuous mode [ 524.456089][T10911] ipvlan0: left promiscuous mode [ 524.462844][T10911] macvlan1: left promiscuous mode [ 524.472963][T10913] netlink: 96 bytes leftover after parsing attributes in process `syz.1.15995'. [ 524.489687][T10915] xt_hashlimit: max too large, truncated to 1048576 [ 524.715992][T10948] xt_hashlimit: max too large, truncated to 1048576 [ 524.801505][T10963] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16018'. [ 524.811590][T10963] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16018'. [ 524.885538][T10971] netlink: 96 bytes leftover after parsing attributes in process `syz.9.16022'. [ 524.916478][T10975] loop9: detected capacity change from 0 to 512 [ 524.943884][T10975] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 524.960401][T10975] ext4 filesystem being mounted at /718/file0 (deleted) supports timestamps until 2038-01-19 (0x7fffffff) [ 524.976585][T10975] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 524.986884][T10986] netlink: 96 bytes leftover after parsing attributes in process `syz.2.16028'. [ 525.197214][T11009] serio: Serial port ptm0 [ 525.562762][T11021] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16043'. [ 525.624476][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 525.624492][ T29] audit: type=1326 audit(2000001255.401:16457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.654580][ T29] audit: type=1326 audit(2000001255.401:16458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.678421][ T29] audit: type=1326 audit(2000001255.401:16459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.702158][ T29] audit: type=1326 audit(2000001255.401:16460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.725948][ T29] audit: type=1326 audit(2000001255.401:16461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.749728][ T29] audit: type=1326 audit(2000001255.401:16462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.776337][ T29] audit: type=1326 audit(2000001255.447:16463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.800126][ T29] audit: type=1326 audit(2000001255.447:16464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.823957][ T29] audit: type=1326 audit(2000001255.447:16465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.847664][ T29] audit: type=1326 audit(2000001255.447:16466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11022 comm="syz.5.16044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9e720e969 code=0x7ffc0000 [ 525.991623][T11039] SELinux: failed to load policy [ 526.021445][T11049] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 526.090805][T11063] netlink: 24 bytes leftover after parsing attributes in process `syz.1.16063'. [ 526.290544][T11088] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11088 comm=syz.9.16075 [ 526.373111][T11100] netlink: 'syz.4.16081': attribute type 10 has an invalid length. [ 526.401438][T11100] hsr_slave_0: left promiscuous mode [ 526.416979][T11100] hsr_slave_1: left promiscuous mode [ 526.431489][T11103] netlink: 4 bytes leftover after parsing attributes in process `syz.9.16082'. [ 526.442838][T11103] dummy0: left allmulticast mode [ 526.447841][T11103] dummy0: left promiscuous mode [ 526.452967][T11103] bridge0: port 3(dummy0) entered disabled state [ 526.464107][T11103] bridge_slave_1: left allmulticast mode [ 526.470024][T11103] bridge_slave_1: left promiscuous mode [ 526.475859][T11103] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.479323][T11105] random: crng reseeded on system resumption [ 526.489664][T11103] bridge_slave_0: left promiscuous mode [ 526.495381][T11103] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.619844][T11110] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 526.802811][T11135] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 526.810253][T11135] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 526.817614][T11135] vhci_hcd: default hub control req: 6314 v0008 i0002 l0 [ 527.068205][T11159] sd 0:0:1:0: device reset [ 527.301039][T11189] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16121'. [ 527.310707][T11189] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16121'. [ 527.922420][T11222] chnl_net:caif_netlink_parms(): no params data found [ 527.962035][T11236] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 527.969452][T11236] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 527.979588][T11236] vhci_hcd: default hub control req: 6314 v0008 i0002 l0 [ 527.998247][T11222] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.005359][T11222] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.012551][T11222] bridge_slave_0: entered allmulticast mode [ 528.019218][T11222] bridge_slave_0: entered promiscuous mode [ 528.034101][T11222] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.041305][T11222] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.048658][T11222] bridge_slave_1: entered allmulticast mode [ 528.056397][T11222] bridge_slave_1: entered promiscuous mode [ 528.067814][T11248] lo: entered promiscuous mode [ 528.079590][T11248] tunl0: entered promiscuous mode [ 528.087539][T11248] gre0: entered promiscuous mode [ 528.093495][T11248] gretap0: entered promiscuous mode [ 528.099054][T11248] erspan0: entered promiscuous mode [ 528.104665][T11248] ip_vti0: entered promiscuous mode [ 528.110288][T11248] ip6_vti0: entered promiscuous mode [ 528.116117][T11248] sit0: entered promiscuous mode [ 528.121425][T11248] ip6tnl0: entered promiscuous mode [ 528.127078][T11248] ip6gre0: entered promiscuous mode [ 528.132627][T11248] syz_tun: entered promiscuous mode [ 528.138460][T11248] ip6gretap0: entered promiscuous mode [ 528.144280][T11248] $Hÿ: entered promiscuous mode [ 528.149431][T11248] bond_slave_0: entered promiscuous mode [ 528.155211][T11248] bond_slave_1: entered promiscuous mode [ 528.161902][T11248] team0: entered promiscuous mode [ 528.167025][T11248] team_slave_0: entered promiscuous mode [ 528.172808][T11248] team_slave_1: entered promiscuous mode [ 528.179400][T11248] dummy0: entered promiscuous mode [ 528.184838][T11248] nlmon0: entered promiscuous mode [ 528.191004][T11248] caif0: entered promiscuous mode [ 528.196056][T11248] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 528.218827][T11251] lo speed is unknown, defaulting to 1000 [ 528.220588][T11222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 528.237523][T11253] pim6reg1: entered promiscuous mode [ 528.242860][T11253] pim6reg1: entered allmulticast mode [ 528.259539][T11222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 528.268873][T11251] lo speed is unknown, defaulting to 1000 [ 528.303853][T11251] lo speed is unknown, defaulting to 1000 [ 528.310671][T11222] team0: Port device team_slave_0 added [ 528.317142][T11251] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 528.329828][T11222] team0: Port device team_slave_1 added [ 528.339259][T11251] lo speed is unknown, defaulting to 1000 [ 528.366431][T11251] lo speed is unknown, defaulting to 1000 [ 528.367052][T11222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.379307][T11222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.405346][T11222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.416582][T11251] lo speed is unknown, defaulting to 1000 [ 528.418612][T11222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.429477][T11222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.455364][T11222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.466130][T11251] lo speed is unknown, defaulting to 1000 [ 528.482169][T11251] lo speed is unknown, defaulting to 1000 [ 528.484604][T11222] hsr_slave_0: entered promiscuous mode [ 528.494219][T11222] hsr_slave_1: entered promiscuous mode [ 528.500250][T11222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 528.507866][T11222] Cannot create hsr debugfs directory [ 528.513873][T11251] lo speed is unknown, defaulting to 1000 [ 528.520754][T11251] lo speed is unknown, defaulting to 1000 [ 528.526917][T11251] lo speed is unknown, defaulting to 1000 [ 528.534668][T11251] lo speed is unknown, defaulting to 1000 [ 528.542460][T11251] lo speed is unknown, defaulting to 1000 [ 528.551254][T11251] lo speed is unknown, defaulting to 1000 [ 528.557550][T11251] lo speed is unknown, defaulting to 1000 [ 528.565324][T11251] lo speed is unknown, defaulting to 1000 [ 528.572655][T11251] lo speed is unknown, defaulting to 1000 [ 528.578943][T11251] lo speed is unknown, defaulting to 1000 [ 528.585000][T11251] lo speed is unknown, defaulting to 1000 [ 528.592866][T11251] lo speed is unknown, defaulting to 1000 [ 528.598816][T11251] lo speed is unknown, defaulting to 1000 [ 528.604878][T11251] lo speed is unknown, defaulting to 1000 [ 528.610972][T11251] lo speed is unknown, defaulting to 1000 [ 528.617180][T11251] lo speed is unknown, defaulting to 1000 [ 528.623224][T11251] lo speed is unknown, defaulting to 1000 [ 528.629123][T11251] lo speed is unknown, defaulting to 1000 [ 528.636175][T11251] lo speed is unknown, defaulting to 1000 [ 528.642158][T11251] lo speed is unknown, defaulting to 1000 [ 528.648355][T11251] lo speed is unknown, defaulting to 1000 [ 528.654454][T11251] lo speed is unknown, defaulting to 1000 [ 528.660587][T11251] lo speed is unknown, defaulting to 1000 [ 528.666967][T11251] lo speed is unknown, defaulting to 1000 [ 528.673150][T11251] lo speed is unknown, defaulting to 1000 [ 528.679345][T11251] lo speed is unknown, defaulting to 1000 [ 528.685430][T11251] lo speed is unknown, defaulting to 1000 [ 528.692494][T11251] lo speed is unknown, defaulting to 1000 [ 528.698664][T11251] lo speed is unknown, defaulting to 1000 [ 528.704679][T11251] lo speed is unknown, defaulting to 1000 [ 528.710675][T11251] lo speed is unknown, defaulting to 1000 [ 528.716732][T11251] lo speed is unknown, defaulting to 1000 [ 528.722727][T11251] lo speed is unknown, defaulting to 1000 [ 528.728791][T11251] lo speed is unknown, defaulting to 1000 [ 528.734831][T11251] lo speed is unknown, defaulting to 1000 [ 528.740928][T11251] lo speed is unknown, defaulting to 1000 [ 528.768516][T11222] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 528.777409][T11222] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 528.786076][T11222] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 528.794670][T11222] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 528.834129][T11222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.849208][T11222] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.861002][ T4321] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.868051][ T4321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.878839][ T4321] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.885891][ T4321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.944720][T11222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 529.029779][T11222] veth0_vlan: entered promiscuous mode [ 529.038046][T11222] veth1_vlan: entered promiscuous mode [ 529.054794][T11222] veth0_macvtap: entered promiscuous mode [ 529.062572][T11222] veth1_macvtap: entered promiscuous mode [ 529.074361][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 529.084810][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.094672][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 529.105232][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.116851][T11222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 529.127991][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 529.138499][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.148345][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 529.158775][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.168571][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 529.179027][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.190360][T11222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 529.199921][T11222] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.208742][T11222] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.217448][T11222] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.226200][T11222] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.297760][T11287] loop9: detected capacity change from 0 to 2048 [ 529.304489][T11287] ext4: Unknown parameter 'noacl' [ 529.735573][T11334] ÿÿÿÿÿÿ: renamed from vlan1 [ 530.327831][T11350] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.376642][T11356] pimreg: entered allmulticast mode [ 530.384360][T11356] pimreg: left allmulticast mode [ 530.403932][T11359] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16181'. [ 530.413805][T11359] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16181'. [ 530.772909][T11380] bridge0: port 3(macsec1) entered blocking state [ 530.779529][T11380] bridge0: port 3(macsec1) entered disabled state [ 530.786410][T11380] macsec1: entered allmulticast mode [ 530.795142][T11380] macsec1: left allmulticast mode [ 530.847721][ T6215] $Hÿ: (slave syz_tun): Releasing backup interface [ 531.081392][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 531.081407][ T29] audit: type=1326 audit(2000001260.431:16600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.111343][ T29] audit: type=1326 audit(2000001260.431:16601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.135951][T11398] lo speed is unknown, defaulting to 1000 [ 531.156773][ T29] audit: type=1326 audit(2000001260.468:16602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.180601][ T29] audit: type=1326 audit(2000001260.468:16603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.204402][ T29] audit: type=1326 audit(2000001260.468:16604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.228112][ T29] audit: type=1326 audit(2000001260.468:16605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.251895][ T29] audit: type=1326 audit(2000001260.468:16606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.275555][ T29] audit: type=1326 audit(2000001260.468:16607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.299204][ T29] audit: type=1326 audit(2000001260.468:16608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.322877][ T29] audit: type=1326 audit(2000001260.468:16609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32e1d0e969 code=0x7ffc0000 [ 531.372107][T11398] chnl_net:caif_netlink_parms(): no params data found [ 531.424827][T11398] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.432039][T11398] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.442308][T11398] bridge_slave_0: entered allmulticast mode [ 531.448802][T11398] bridge_slave_0: entered promiscuous mode [ 531.455800][T11398] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.462911][T11398] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.472434][T11398] bridge_slave_1: entered allmulticast mode [ 531.478830][T11398] bridge_slave_1: entered promiscuous mode [ 531.501434][T11398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 531.512069][T11398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 531.512443][T11431] random: crng reseeded on system resumption [ 531.538492][T11398] team0: Port device team_slave_0 added [ 531.545269][T11398] team0: Port device team_slave_1 added [ 531.580882][T11398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 531.587960][T11398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.613963][T11398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 531.626396][T11398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 531.633354][T11398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.659336][T11398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 531.688013][T11398] hsr_slave_0: entered promiscuous mode [ 531.697635][T11398] hsr_slave_1: entered promiscuous mode [ 531.704747][T11398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 531.713954][T11398] Cannot create hsr debugfs directory [ 532.041254][T11398] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 532.051985][T11398] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 532.064453][T11398] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 532.073644][T11398] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 532.128242][T11398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 532.147503][T11398] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.160045][ T4340] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.167126][ T4340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 532.181530][T11350] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.195306][ T4340] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.202365][ T4340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 532.225088][T11463] lo speed is unknown, defaulting to 1000 [ 532.325071][T11398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 532.472044][T11398] veth0_vlan: entered promiscuous mode [ 532.483463][T11398] veth1_vlan: entered promiscuous mode [ 532.499744][T11398] veth0_macvtap: entered promiscuous mode [ 532.509961][T11398] veth1_macvtap: entered promiscuous mode [ 532.521259][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 532.531848][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.541828][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 532.552366][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.562246][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 532.572792][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.587189][T11398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 532.597721][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.608220][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.618122][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.628704][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.638530][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.648965][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.658958][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.669457][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.680912][T11398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 532.690615][T11398] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.699507][T11398] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.708273][T11398] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.716990][T11398] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.792670][T11502] geneve0: entered allmulticast mode [ 532.879638][T11512] loop7: detected capacity change from 0 to 512 [ 532.933557][T11512] EXT4-fs: Ignoring removed mblk_io_submit option [ 532.940897][T11512] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 532.972373][T11512] EXT4-fs (loop7): 1 truncate cleaned up [ 532.981415][T11512] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 533.038451][T11398] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.267650][T11536] lo speed is unknown, defaulting to 1000 [ 533.361764][T11540] tipc: Enabled bearer , priority 0 [ 533.389245][T11540] tipc: Disabling bearer [ 533.597937][T11554] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16254'. [ 533.607779][T11554] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 533.615248][T11554] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 533.638638][T11554] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 533.646129][T11554] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 533.803664][T11350] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.923562][T11350] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.002024][T11350] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 534.013762][T11350] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 534.032515][T11350] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 534.054634][T11350] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 534.097866][T11573] netlink: 132 bytes leftover after parsing attributes in process `syz.6.16262'. [ 534.115396][T11575] ref_ctr increment failed for inode: 0xdbb offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff8881143b3700 [ 534.130723][T11574] uprobe: syz.1.16263:11574 failed to unregister, leaking uprobe [ 534.316986][T11581] lo speed is unknown, defaulting to 1000 [ 534.595021][T11605] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.648589][T11605] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.714282][T11605] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.790837][T11605] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.860976][T11605] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 534.912258][T11605] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 534.925104][T11605] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 534.937377][T11605] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 535.055487][T11633] tipc: Enabled bearer , priority 0 [ 535.069855][T11633] tipc: Disabling bearer [ 535.076321][T11636] SELinux: Context : is not valid (left unmapped). [ 535.209729][T11644] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16291'. [ 535.357192][T11662] loop6: detected capacity change from 0 to 128 [ 535.364071][T11662] vfat: Bad value for 'shortname' [ 535.451886][T11673] netlink: 24 bytes leftover after parsing attributes in process `syz.2.16304'. [ 535.498738][T11679] netlink: 'syz.2.16307': attribute type 4 has an invalid length. [ 535.506947][T11679] netlink: 'syz.2.16307': attribute type 4 has an invalid length. [ 535.684610][T11704] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11704 comm=syz.6.16319 [ 535.697361][T11704] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11704 comm=syz.6.16319 [ 535.725917][T11706] netlink: 20 bytes leftover after parsing attributes in process `syz.6.16320'. [ 535.957078][T11712] Falling back ldisc for ttyS3. [ 536.054188][T13884] kernel write not supported for file /71/attr/exec (pid: 13884 comm: kworker/1:8) [ 536.086578][T11728] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11728 comm=syz.6.16331 [ 536.099329][T11728] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11728 comm=syz.6.16331 [ 536.105173][T11730] netlink: 3 bytes leftover after parsing attributes in process `syz.4.16332'. [ 536.126059][T11730] batadv0: entered promiscuous mode [ 536.131506][T11730] batadv0: entered allmulticast mode [ 536.164098][T11734] loop6: detected capacity change from 0 to 512 [ 536.171954][T11734] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.16334: Invalid inode bitmap blk 4 in block_group 0 [ 536.185026][T11737] netlink: 3 bytes leftover after parsing attributes in process `syz.4.16332'. [ 536.187876][T11734] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 536.197074][T11737] batadv0: entered promiscuous mode [ 536.211295][T11737] batadv0: entered allmulticast mode [ 536.285122][T11222] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.493359][T11752] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16340'. [ 536.576907][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 536.576922][ T29] audit: type=1400 audit(2000001265.508:16698): avc: denied { name_bind } for pid=11764 comm="syz.1.16347" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 536.604907][ T29] audit: type=1400 audit(2000001265.508:16699): avc: denied { name_connect } for pid=11764 comm="syz.1.16347" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 536.626999][ T29] audit: type=1400 audit(2000001265.508:16700): avc: denied { read } for pid=11764 comm="syz.1.16347" lport=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 536.668429][T11773] netlink: 'syz.2.16349': attribute type 2 has an invalid length. [ 536.676481][T11773] netlink: 'syz.2.16349': attribute type 1 has an invalid length. [ 536.684340][T11773] netlink: 199820 bytes leftover after parsing attributes in process `syz.2.16349'. [ 536.739693][T11781] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16352'. [ 536.746529][ T29] audit: type=1326 audit(2000001265.665:16701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11782 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb223fe969 code=0x7ffc0000 [ 536.748823][T11781] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16352'. [ 536.772398][ T29] audit: type=1326 audit(2000001265.665:16702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11782 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb223fe969 code=0x7ffc0000 [ 536.805254][ T29] audit: type=1326 audit(2000001265.665:16703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11782 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb223fe969 code=0x7ffc0000 [ 536.829270][ T29] audit: type=1326 audit(2000001265.665:16704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11782 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb223fe969 code=0x7ffc0000 [ 536.853092][ T29] audit: type=1326 audit(2000001265.665:16705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11782 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb223fe969 code=0x7ffc0000 [ 536.876920][ T29] audit: type=1326 audit(2000001265.665:16706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11782 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb223fe969 code=0x7ffc0000 [ 536.900599][ T29] audit: type=1326 audit(2000001265.665:16707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11782 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb223fe969 code=0x7ffc0000 [ 537.325215][T11824] lo speed is unknown, defaulting to 1000 [ 537.341184][T11825] lo: entered promiscuous mode [ 537.347405][T11825] tunl0: entered promiscuous mode [ 537.353329][T11825] gre0: entered promiscuous mode [ 537.361876][T11825] gretap0: entered promiscuous mode [ 537.370049][T11825] erspan0: entered promiscuous mode [ 537.378282][T11825] ip_vti0: entered promiscuous mode [ 537.384418][T11825] ip6_vti0: entered promiscuous mode [ 537.392217][T11825] sit0: entered promiscuous mode [ 537.402443][T11825] ip6tnl0: entered promiscuous mode [ 537.408500][T11825] ip6gre0: entered promiscuous mode [ 537.417901][T11825] ip6gretap0: entered promiscuous mode [ 537.425998][T11825] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 537.435343][T11825] dummy0: entered promiscuous mode [ 537.443767][T11825] nlmon0: entered promiscuous mode [ 537.450047][T11825] caif0: entered promiscuous mode [ 537.455171][T11825] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 537.475025][T11828] siw: device registration error -23 [ 537.806165][T11846] loop6: detected capacity change from 0 to 512 [ 537.833894][T11846] EXT4-fs: inline encryption not supported [ 537.857293][T11846] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 537.870046][T11846] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 537.881875][T11846] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #2: comm syz.6.16378: corrupted inode contents [ 537.894455][T11846] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #2: comm syz.6.16378: mark_inode_dirty error [ 537.906255][T11846] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #2: comm syz.6.16378: corrupted inode contents [ 537.918334][T11846] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #2: comm syz.6.16378: mark_inode_dirty error [ 537.939733][T11222] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.122110][T11880] lo speed is unknown, defaulting to 1000 [ 538.148894][T11884] ipip0: entered promiscuous mode [ 538.262360][T11898] macvtap1: entered allmulticast mode [ 538.267994][T11898] veth0_macvtap: entered allmulticast mode [ 538.409377][T11930] netlink: 4 bytes leftover after parsing attributes in process `syz.6.16409'. [ 538.476144][T11940] syz_tun: entered allmulticast mode [ 538.485878][T11940] dvmrp1: entered allmulticast mode [ 538.496252][T11939] syz_tun: left allmulticast mode [ 538.501503][T11939] dvmrp1: left allmulticast mode [ 538.647920][T11963] netlink: 32 bytes leftover after parsing attributes in process `syz.1.16424'. [ 538.672316][T11961] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16423'. [ 538.746168][T11977] netlink: 'syz.1.16429': attribute type 10 has an invalid length. [ 538.754146][T11977] netlink: 40 bytes leftover after parsing attributes in process `syz.1.16429'. [ 538.778110][T11977] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.786602][T11977] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.795093][T11977] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.803466][T11977] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.819747][T11981] netlink: 'syz.2.16431': attribute type 12 has an invalid length. [ 538.849975][T11985] netlink: 'syz.6.16442': attribute type 5 has an invalid length. [ 538.863276][T11985] netdevsim netdevsim6 eth0: set [1, 1] type 2 family 0 port 256 - 0 [ 538.871530][T11985] netdevsim netdevsim6 eth1: set [1, 1] type 2 family 0 port 256 - 0 [ 538.879665][T11985] netdevsim netdevsim6 eth2: set [1, 1] type 2 family 0 port 256 - 0 [ 538.887828][T11985] netdevsim netdevsim6 eth3: set [1, 1] type 2 family 0 port 256 - 0 [ 538.896940][T11985] geneve2: entered promiscuous mode [ 538.902173][T11985] geneve2: entered allmulticast mode [ 539.189094][T12028] serio: Serial port ptm0 [ 539.340884][T12050] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 539.399194][T12054] SELinux: failed to load policy [ 539.534711][T12068] netlink: 'syz.7.16468': attribute type 13 has an invalid length. [ 539.569190][T12068] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 540.591211][T12138] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 540.678832][T12146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 540.686392][T12146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 540.702137][T12146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 540.709808][T12146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 540.741751][T12150] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.749071][T12150] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.761902][T12150] bridge0: entered allmulticast mode [ 540.781280][T12152] netlink: 'syz.1.16503': attribute type 21 has an invalid length. [ 540.796029][T12150] bridge_slave_1: left allmulticast mode [ 540.801850][T12150] bridge_slave_1: left promiscuous mode [ 540.807686][T12150] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.826626][T12150] bridge_slave_0: left allmulticast mode [ 540.832306][T12150] bridge_slave_0: left promiscuous mode [ 540.837943][T12150] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.915858][T12160] netlink: 'syz.6.16504': attribute type 12 has an invalid length. [ 541.094871][T12179] pim6reg1: entered promiscuous mode [ 541.100196][T12179] pim6reg1: entered allmulticast mode [ 541.771739][T12212] Cannot find set identified by id 65534 to match [ 542.007470][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 542.007547][ T29] audit: type=1326 audit(2000001270.520:16870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0cf9cb5927 code=0x7ffc0000 [ 542.078527][ T29] audit: type=1326 audit(2000001270.556:16871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0cf9c5ab39 code=0x7ffc0000 [ 542.102338][ T29] audit: type=1326 audit(2000001270.556:16872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0cf9cb5927 code=0x7ffc0000 [ 542.126159][ T29] audit: type=1326 audit(2000001270.556:16873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0cf9c5ab39 code=0x7ffc0000 [ 542.150091][ T29] audit: type=1326 audit(2000001270.556:16874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 542.173918][ T29] audit: type=1326 audit(2000001270.556:16875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f0cf9cbe969 code=0x7ffc0000 [ 542.197808][ T29] audit: type=1326 audit(2000001270.556:16876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0cf9cb5927 code=0x7ffc0000 [ 542.221521][ T29] audit: type=1326 audit(2000001270.556:16877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0cf9c5ab39 code=0x7ffc0000 [ 542.245172][ T29] audit: type=1326 audit(2000001270.556:16879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12222 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0cf9cf1225 code=0x7ffc0000 [ 542.268903][ T29] audit: type=1326 audit(2000001270.556:16878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.4.16530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0cf9cb5927 code=0x7ffc0000 [ 542.307987][T12231] __nla_validate_parse: 5 callbacks suppressed [ 542.308002][T12231] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16536'. [ 542.395590][T12249] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.402805][T12249] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.410403][T12251] netlink: 16 bytes leftover after parsing attributes in process `syz.2.16545'. [ 542.419619][T12251] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16545'. [ 542.419621][T12249] bridge0: entered allmulticast mode [ 542.429797][T12249] bridge_slave_1: left allmulticast mode [ 542.439788][T12249] bridge_slave_1: left promiscuous mode [ 542.445453][T12249] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.474942][T12249] bridge_slave_0: left allmulticast mode [ 542.480672][T12249] bridge_slave_0: left promiscuous mode [ 542.486339][T12249] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.517485][T12258] netlink: 24 bytes leftover after parsing attributes in process `syz.4.16547'. [ 542.640165][T12267] loop7: detected capacity change from 0 to 164 [ 542.647650][T12267] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 542.719658][T12274] loop6: detected capacity change from 0 to 1024 [ 542.745310][T12280] netlink: 24 bytes leftover after parsing attributes in process `syz.2.16557'. [ 543.073916][T12325] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16577'. [ 543.110430][T12331] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 543.136573][T12338] netlink: 'syz.2.16583': attribute type 10 has an invalid length. [ 543.185281][T12354] netlink: 24 bytes leftover after parsing attributes in process `syz.6.16587'. [ 543.241058][T12347] lo speed is unknown, defaulting to 1000 [ 543.326893][T12373] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16591'. [ 543.335936][T12373] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16591'. [ 543.356932][T12373] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16591'. [ 543.516629][T12391] netlink: 'syz.1.16599': attribute type 4 has an invalid length. [ 543.551066][T12391] netlink: 'syz.1.16599': attribute type 4 has an invalid length. [ 543.597469][T12401] netlink: zone id is out of range [ 543.602603][T12401] netlink: zone id is out of range [ 543.607781][T12401] netlink: zone id is out of range [ 543.612904][T12401] netlink: zone id is out of range [ 543.618184][T12401] netlink: zone id is out of range [ 543.623293][T12401] netlink: zone id is out of range [ 543.628470][T12401] netlink: zone id is out of range [ 543.633624][T12401] netlink: zone id is out of range [ 543.638775][T12401] netlink: zone id is out of range [ 543.643908][T12401] netlink: zone id is out of range [ 544.509526][T12460] SELinux: failed to load policy [ 544.661302][T12488] xt_TPROXY: Can be used only with -p tcp or -p udp [ 544.679482][T12484] lo speed is unknown, defaulting to 1000 [ 544.745555][T12495] xt_connbytes: Forcing CT accounting to be enabled [ 544.753498][T12495] Cannot find add_set index 0 as target [ 544.914631][T12513] syzkaller0: entered promiscuous mode [ 544.920193][T12513] syzkaller0: entered allmulticast mode [ 544.967320][T12517] ip6gre1: entered allmulticast mode [ 545.005124][T12521] siw: device registration error -23 [ 545.978970][T12553] netlink: 'syz.2.16674': attribute type 10 has an invalid length. [ 546.053817][T12565] pim6reg1: entered promiscuous mode [ 546.059361][T12565] pim6reg1: entered allmulticast mode [ 546.440960][T12601] loop7: detected capacity change from 0 to 256 [ 546.720412][T12632] dvmrp0: entered allmulticast mode [ 546.728637][T12632] dvmrp0: left allmulticast mode [ 547.010790][T12654] lo speed is unknown, defaulting to 1000 [ 547.222072][T12668] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12668 comm=syz.6.16726 [ 547.234823][T12668] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12668 comm=syz.6.16726 [ 547.327711][T12672] syzkaller0: entered promiscuous mode [ 547.333350][T12672] syzkaller0: entered allmulticast mode [ 547.393652][T12675] lo speed is unknown, defaulting to 1000 [ 547.426212][T12677] loop6: detected capacity change from 0 to 512 [ 547.443734][T12677] EXT4-fs: Ignoring removed oldalloc option [ 547.455021][T12677] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 547.469651][T12677] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 547.526471][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 547.526486][ T29] audit: type=1400 audit(2000001275.615:17259): avc: denied { create } for pid=12676 comm="syz.6.16730" name="control" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 547.610747][T12692] pim6reg1: entered promiscuous mode [ 547.616103][T12692] pim6reg1: entered allmulticast mode [ 547.660525][T11222] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 547.675007][T12696] netlink: 'syz.2.16738': attribute type 12 has an invalid length. [ 547.838827][ T29] audit: type=1326 audit(2000001275.901:17260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12714 comm="syz.1.16746" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f32e1d0e969 code=0x0 [ 547.980907][T12722] SELinux: failed to load policy [ 548.040299][ T29] audit: type=1326 audit(2000001276.094:17261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.16750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37721e969 code=0x7ffc0000 [ 548.070998][ T29] audit: type=1326 audit(2000001276.113:17262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.16750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7ff37721e969 code=0x7ffc0000 [ 548.094866][ T29] audit: type=1326 audit(2000001276.113:17263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.16750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37721e969 code=0x7ffc0000 [ 548.119218][ T29] audit: type=1326 audit(2000001276.113:17264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.16750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7ff37721e969 code=0x7ffc0000 [ 548.142914][ T29] audit: type=1326 audit(2000001276.113:17265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.16750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37721e969 code=0x7ffc0000 [ 548.145258][T12728] __nla_validate_parse: 12 callbacks suppressed [ 548.145316][T12728] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16751'. [ 548.166584][ T29] audit: type=1326 audit(2000001276.113:17266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.16750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff37721e969 code=0x7ffc0000 [ 548.205598][ T29] audit: type=1326 audit(2000001276.113:17267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.16750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37721e969 code=0x7ffc0000 [ 548.229298][ T29] audit: type=1326 audit(2000001276.113:17268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.16750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff37721e969 code=0x7ffc0000 [ 548.303183][T12732] netlink: 24 bytes leftover after parsing attributes in process `syz.4.16753'. [ 548.598796][T12756] smc: net device bond0 applied user defined pnetid SYZ0 [ 548.636620][T12752] lo speed is unknown, defaulting to 1000 [ 548.697896][T13883] page_pool_release_retry() stalled pool shutdown: id 302, 1 inflight 60 sec [ 548.744817][T12761] loop6: detected capacity change from 0 to 764 [ 548.762698][T12761] iso9660: Unknown parameter '' [ 548.815109][T12765] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16765'. [ 548.838747][T12765] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16765'. [ 549.194923][T12785] netlink: 96 bytes leftover after parsing attributes in process `syz.7.16773'. [ 549.325491][T12789] loop7: detected capacity change from 0 to 128 [ 549.351669][T12789] ================================================================== [ 549.359764][T12789] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 549.367150][T12789] [ 549.369468][T12789] read-write to 0xffff8881187ed470 of 8 bytes by interrupt on cpu 0: [ 549.377535][T12789] __xa_clear_mark+0xf5/0x1e0 [ 549.382218][T12789] __folio_end_writeback+0x177/0x470 [ 549.387501][T12789] folio_end_writeback+0xb6/0x3a0 [ 549.392527][T12789] mpage_write_end_io+0x274/0x390 [ 549.397551][T12789] bio_endio+0x34f/0x3f0 [ 549.401801][T12789] blk_update_request+0x339/0x730 [ 549.406834][T12789] blk_mq_end_request+0x26/0x50 [ 549.411692][T12789] lo_complete_rq+0x98/0x140 [ 549.416284][T12789] blk_done_softirq+0x74/0xb0 [ 549.420958][T12789] handle_softirqs+0xb7/0x290 [ 549.425639][T12789] run_ksoftirqd+0x1c/0x30 [ 549.430066][T12789] smpboot_thread_fn+0x328/0x530 [ 549.435020][T12789] kthread+0x486/0x510 [ 549.439085][T12789] ret_from_fork+0x4b/0x60 [ 549.443508][T12789] ret_from_fork_asm+0x1a/0x30 [ 549.448271][T12789] [ 549.450606][T12789] read to 0xffff8881187ed470 of 8 bytes by task 12789 on cpu 1: [ 549.458231][T12789] xas_find_marked+0x218/0x620 [ 549.462992][T12789] find_get_entry+0x5d/0x380 [ 549.467583][T12789] filemap_get_folios_tag+0x13b/0x210 [ 549.472958][T12789] filemap_write_and_wait_range+0x1d3/0x340 [ 549.478850][T12789] generic_file_read_iter+0x101/0x330 [ 549.484221][T12789] aio_read+0x1da/0x2e0 [ 549.488374][T12789] io_submit_one+0xaad/0x11b0 [ 549.493048][T12789] __se_sys_io_submit+0xfb/0x280 [ 549.497983][T12789] __x64_sys_io_submit+0x43/0x50 [ 549.502914][T12789] x64_sys_call+0xfc4/0x2fb0 [ 549.507498][T12789] do_syscall_64+0xd0/0x1a0 [ 549.511998][T12789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 549.517886][T12789] [ 549.520201][T12789] value changed: 0xfffffc0000000000 -> 0x0000000000000000 [ 549.527307][T12789] [ 549.529628][T12789] Reported by Kernel Concurrency Sanitizer on: [ 549.535789][T12789] CPU: 1 UID: 0 PID: 12789 Comm: syz.7.16775 Tainted: G W 6.15.0-rc4-syzkaller-00291-g2a239ffbebb5 #0 PREEMPT(voluntary) [ 549.549945][T12789] Tainted: [W]=WARN [ 549.553743][T12789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 549.563792][T12789] ================================================================== [ 549.574659][T12789] bio_check_eod: 73 callbacks suppressed [ 549.574672][T12789] syz.7.16775: attempt to access beyond end of device [ 549.574672][T12789] loop7: rw=0, sector=121, nr_sectors = 920 limit=128