last executing test programs: 2m53.372631715s ago: executing program 32 (id=1179): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{0x0, 0x300}, {&(0x7f0000000300)="359cb6", 0x3}], 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c000400"/44, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 2m38.792181485s ago: executing program 33 (id=1604): r0 = socket$inet6(0xa, 0x2, 0x3a) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000000580)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c, &(0x7f00000005c0)=[{0x0}], 0x1}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x2, @private1, 0x401}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000480)='|', 0x1}], 0x1}}], 0x2, 0x4004851) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r3, 0x3ff}, 0x8) 2m31.740713221s ago: executing program 34 (id=1732): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x208}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 2m28.898717189s ago: executing program 35 (id=1789): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) timer_create(0x7, &(0x7f0000000680)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 1m37.412568542s ago: executing program 7 (id=3636): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x16, 0x0) 1m37.368426825s ago: executing program 7 (id=3638): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 1m37.284703302s ago: executing program 7 (id=3642): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 1m37.262609214s ago: executing program 36 (id=3642): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 1m36.990548116s ago: executing program 37 (id=3658): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe3}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000007c0)="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", 0x28f}], 0x1}}], 0x1, 0x400c0) sendto$inet(r0, &(0x7f0000000580)="17", 0x1d4c, 0x10048095, 0x0, 0x0) 1m8.484784143s ago: executing program 9 (id=4658): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 1m8.39899251s ago: executing program 9 (id=4660): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) ptrace$getregset(0x4204, r0, 0x1, &(0x7f00000001c0)={0x0}) 1m8.344539725s ago: executing program 9 (id=4662): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0xbc, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {0x0, 0xffe0}, {}, {0x0, 0x9}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x8c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x2, 0x0, 0xf, 0xff, 0x0, 0x2, 0xb, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x1], 0x1, [0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], [0x0, 0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x49}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x9}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x8}]}]}]}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r3}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a800800028004000500080000003e"], 0x44}}, 0x0) 1m8.189617647s ago: executing program 9 (id=4667): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73a, &(0x7f0000000800)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x107) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r1, 0x0, 0x0) 1m7.943956737s ago: executing program 9 (id=4676): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 1m7.626026463s ago: executing program 9 (id=4692): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) setreuid(0xee01, 0x0) ioprio_get$uid(0x3, 0xee01) 1m7.603560164s ago: executing program 38 (id=4692): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) setreuid(0xee01, 0x0) ioprio_get$uid(0x3, 0xee01) 1m2.659606811s ago: executing program 1 (id=4884): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r4, r1, 0x25, 0x2, @val=@perf_event={0x2}}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[], 0x0) 1m2.608327555s ago: executing program 1 (id=4888): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd7000fddbdf25010018"], 0x18}}, 0x2000) 1m2.578926967s ago: executing program 1 (id=4890): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x26}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x700, 0x0, [@sadb_key={0x2, 0x9, 0x10, 0x0, "01d7"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}, 0x1, 0x7}, 0x0) 1m2.54729297s ago: executing program 1 (id=4892): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73a, &(0x7f0000000800)="$eJzs3E9rXOUaAPDnnCZtb5t7Jxfu4uJKqFih9iRN1a6EiOtCoR+ghslJCDnJhMykNjFg68KFIKgI/ulGv4EbRXBT+h0UwZ2CC0FrGheCi8iZzEx1OpOObdKR+vvBmfO875kzz/vMHF7mwLwTwD/W4+VDEjEWERciotLqTyPicDM6GnF193m3tzar21ub1SR2di7eSsrTmn3t10pa++PRPCX+HxE3RyNOvXZ33vr6xuJMUeSrrfZEY2llor6+cXphaWY+n8+XpyYnz559burZZyb3rdY3X/nkpzc+f/HLD88t/fb8radnk5hu1h1ddeyn3fdkNKa7+pcPItkQJcMeAAAAAym/5x+KiJHmt9RKHGpGAAAAwKNk58gOAAAA8MhLYtgjAAAAAA5W+3cAt7c2q+3tYf7+4McXImL8ztri7U7+keYa4oijMRoRx7aTP61MSHZPgwdy9VpE3Jjucf0nrevv/nWvXLdG+u/nRjn/TPea/9LO/BM95p+R9n8nPKD2/Ld91/x3J/+hPvPfhQFzHFk9+VXf/NciHhvplT/p5E/65H9pwPyfjn3zbb9jOx9HnIze+f+Ya4//h5iYWyjy1mPPHCc+e/XUXvUf65c/2bv+lQHr/+761Hy/uaTM/9SJvT//XvnLa+Kt1jjSiHi7tS/b73TlePLm5Ad71T/bp/57ff4fDVj/F69vfD/gUwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKApjYixSNKsE6dplkUcj4j/xbG0qNUbp+Zqa8uz5bGI8RhN5xaKfDIiKrvtpGyfacZ32lNd7bMR8d+IeLfyr2Y7q9aK2WEXDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQMfxiBiLJM0iIo2IXyppmmXDHhUAAACw78aHPQAAAADgwLn/BwAAgEef+38AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgIbhw/ny57WxvbVbL9uzl9bXF2uXTs3l9MVtaq2bV2upKNl+rzRd5Vq0t3ev1ilpt5Vwsr12ZaOT1xkR9fePSUm1tuXFpYWlmPr+Ujz6UqgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPirxppbkmYRkTbjNM2yiH9HxHiMJnMLRT4ZEf+JiK8ro0fK9plhDxoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIB9V1/fWJwpinxVIBAIOsGwZyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIahvr6xOFMU+Wp92CMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABguNIfkogot5OVJ8a6jx5Ofq009xHx8vWL712ZaTRWz5T9P3f6G++3+qeGMX4AAACgW/s+vX0fDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMKj6+sbiTFHkqwcYDLtGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg/vweAAD//4rSy1s=") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x107) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r1, 0x0, 0x0) 1m2.337244227s ago: executing program 1 (id=4904): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="15b26f226e2966667482d50903b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5d07d691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6bea1764fbde5500fa30c5f2459cff4d7f123ab94cfd5762d586ec7a28abc2f8c9e608f8f964b96ecb0883d60d444f317834a3d734cb304051a60d1a084a84da8f9a23a1b9d4951c0a81985c63ae193f40e9deb358b2f08553324fd6086be9e70e5061568abefebcda50e70f4dab2e4dc0cf6d85aced044d7005326922886194895267165f7f592036ebe11dcf1cad98f5cda766eaea90fb4cb5e793525126c7594f8599055192d63a81d3cd26aadd50983f1c3f1d4655c1b5f59e80f733e3abc4792b760729fd26298ef15141cf76cc4", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493f3ad702e65d4daa7dfc1605a173185472ae12470eea64c70ef4e64793b8a830447de0f423bef3964934eef4243cac42939ba6fa68d821b9373b5f3e2c26e7ca75ed8fb3203aef3a6637cecdd0251532b99537e02f604058f50e66c8a657d59beeed127695475f082d3d2b9790181fc987ad000ac00887d1506be89f388ecb405660b4ea196ee8f5a92b12ec43bbf49567db613d478ebe2358364f7600bf4f80ef4b2756fb13416c4fa22880cc96a03f07888575aedb001d5a74bb2f906797912b5ac080a0a3d361425f1a92ab03bbe65d5dcb235f43b5ad1162a16ebdc647baac013bf076945126cdd5a080853976a97ad55184601102fbb8df86b21aa8162858d74465c5fb7dc766602a3567f6eaf441f85ec50ca7fb3a4fdb450d1420531da25d01a412958a5e3895c59542238cf8e188e7fb5641eb24a5f1819bf8d2e9dd6c1d0e93564d723e311db9cd268bb1e477036e822b135cdbaf40f812aa7db01d22c829ab01ae24997dae96ddeed49e62d285701d5419e3f94a8b95790cf5a296ed15bffae1f71470c6a6eda872528844a2df42590d898630263cab5cccec57b7cea365ad8c91bfbe7cb419635ce6bf340a56115c0ad922b6fade9538e543bc5def2a85d35ab16d20c219c4733837be2c14ba4d3d32c3a6882ce6857626f55109b4cdcb634425d710bf3108f9b31b4af0cc17a58e49e871a56126dd8bed08e038ba64008587237b3442d28032e52fc9fae1a5784ba59d0edfa03d38352724903ed6f6970b3f4dfa6e40bf933b6765c6ee648174765f1e8ec71b80cac86abd065a3005b40a43a665707cc590997c5048183006a9dd8026d39def05950183b3d4f12f4e1644ef78cddac7c5569985c2c232bb350f28857675339e53f63a868704d2e0b38993dc57a02d3e297fc9a5b9384622841018c303a05bac25d509df5a2d0e3232927283fcc3ec67e4fa7b71d22f115cf693851dcceab4bce38cbfbb32829e211cdcb6a359e14fe416663541050d340aef2555dbd292bd9cbab8fcf20378149cc994569c2bc95fb33fd2d9321b8ac8e5160b02e202492f470eb719a8f2ac3a4be37ea0918b54b14789b7aa228d47f7b13fd9af608740c5a8fe02109a7cc0e555b22628ef790e513ecadfd338d30aed8ca219e64ee4fb0bd0e21e5101bf2072ffa071eb1aa0454caccc015ff1e166813f819a142b56a22e4ff387bb319288a0ef747c6fc8fdee3a0e193b0d086eb816e97e0322fcdaa30da61cd26ac9d8d0748fccd911ce0fd4adc953e9486e137fe66bc8aedfd5b78c562ebfc578ac9f96a453311766564541e16955e30b95914e9411a0b4cd95e0d8732d5ff7a4f921ef41d986a195334266585353b16b9449955523913a30c087532bcb899f733af3abea59baea174cf04359547a633b5f8a582ae3ef12a1d0125bef8c6e8c9fb589d3597c5ab3879491b0c5e3607203f06836a6805d3f7979c4325f9fecb2aceddedb272237132460cda812ef7d613a585898d59f92ef68ec95f12b47b440f6d899ecbfab48055e0c1605ba4cd9dbc17c4cbfec8a953ebbd38c45a6737a57ee58e21a20e530171137968ae4f0d0366cdb0b9d6a4667b011fcd7cd9e77364e5221989d8f0d80793260e748e3bd394849c090c744f6044328304cd6f02e941c5405647daffc1fd2f2864b37f92bbf4931c8e4a7c6bafd0ea79d39d330e70e6776bf6a926de227e5a43653bba04883e98d67bb64aa86e8bf271ba87604bc598e47f2992c7618ad25068860a481554b53352c7339de7e79c3bd1aed5bef8f398432858c888a5d8651969ea40eb3d486e9fe61d49b20500fdfd1548f567da970103d36730657c35d03d2c36b142665f62203b1fb12d616478cfef6f38b34cda87a634dd06d359f33e98b94a5e5b46b2a8d73126352d1d5b65af75055455cc903e384c41876fbdff935d047284d9d203b147a6ba0e9cb50beef7798886c33d2f2f0c0d9abe0e32c7c809f8b0b28fc59471987353c862a311776b8275bf319d5cb9a59f8f103b6e567ef5dd8859973cc3fe41e356bf5bd3186240e49286977eca36a8ad44185973b276cd7958b73e14a221b7fd567818bebf54ad27ee95161bd2aeeb356482ff467500a7d36f0464f58a591ec6b728f984ec78d0abe14c6d3411ac3ffc4c3179d1f95d029f26cceb545723519d3d4209a2b1243e78767273c13dc2bd320512674b6f1a50313bae7b9d16aebb476dbc829e8fd8dd46a1696efaff5795cf75de57c90f05ed9ef4a5cdfbf20d3d9ed95fb4114b1d5c9ade0856212e7ba330ce5bccf2c993dff89112b28bd3b17d3fcfacef7590f62bf948977dd79e2d8025946c80bf263e34035409b5ba1443d4929727180761bd56d258c3670a0aa4de21111fc3172367582de2d164ff3a18d0696b8dd8e5c1423b2ea1e2c0cfe141e4cf04f8cdaed48976b94c40d6a581300458661bbdbfeeb4969af6319eb1798843d0872f68f0c6537bbc9c7dd1e9b0564bf442d8d25f8aa884aba1df074d374f99750d9227bb821ba0355f60de2829a5c8cd47c89d29a2e3d7d53d59db5c3ace8f484664202c210c68a3b33076fb00d59938e84fbad6d6618c0bb89cf94035fa2de4da351e0d71df416450ea7ec3af33aa5c0313c63e654bd79c73b39dc1933636956761058d76648746daca469f8fce62c17a8160cdefc6a927eef9ec4a8dd684e46f35282546ce2362ab8afedd39bf699fd7c2cde538f52ea43c08558f42ba77b2986b800c45fa76a130b30919b3e1d504573e3c1e7dd2dc5d81379df53d736511f1da4ad8791e46adb27bb5c38129e89edda0aed99dcc03fe400f7d05d48e3e9e17744e8487f8ac464c86f7332211fb9799e9d27a6832d5f17ccd1a2da255f6da047e4728dd80860c04391bca4b7833f0346866401ec20033bcf6dfa85fd1520de5a03b4f9f6f5d2f8d7b6e7d7df1cbe5c05e23e080cf335639c94c48aaeb0bfebbe79530d67d35fb101c91839954c0e50dd4b90a86428b22b0be1e906fee30f68d7ce4bf9c68eafe695f07f5e4e4d473d77104b7b1b5dcfeb84e8c83624c0068d4e1cccfe740f8e5d5699603f8481ef2a1f2d4b8fd2314c5cb1985fe34cf8ede7d2e8bddea269422490903489c7f5951114d7ccb29a19455a987d538955712a460243105b25ccb6e6f34c370a6bbb234bee150dbcea5188e45305253f1014f7c0b5d60d517d2d05707f5ca9249a921d6c5307caf41deca0509b49102d801320db65c00f6e1c05fb8c2e1cc554673bf6168dd64086b19af28eec508fd0c304837e802173ac9947c4d73929c61d9632ab929a25f2a04350954612c2de705c1c25215284fe933fc8ccfd30ab3fc9ff5e04dd68d4720d95a29d6da176ac9d332c9ce77358f3c262777ea828fe6473638bc77be2aa586a3733e275744bc42c3742c1ad8f89d25c31958902f2f498c58fc85e9b78fb7a331734cb081cfa9ccfd262df927c0ff46983f8765af4add3532de2b91f2436df028", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 1m2.333897227s ago: executing program 5 (id=4905): sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f903", 0x11}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m2.124691864s ago: executing program 5 (id=4912): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) 1m2.104515766s ago: executing program 5 (id=4914): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) lremovexattr(0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1, 0x0, 0x8001}, 0x18) process_mrelease(0xffffffffffffffff, 0x0) 1m2.084960067s ago: executing program 5 (id=4915): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73a, &(0x7f0000000800)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x107) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r1, 0x0, 0x0) 1m1.964213637s ago: executing program 5 (id=4922): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='S\x00\x00\x00\a'], 0x53) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[]) 1m1.950550998s ago: executing program 1 (id=4925): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000000000000000000000000000007fffffff0001000000000071273fa79d93014b8e3381b6"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) 1m1.93109401s ago: executing program 39 (id=4925): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000000000000000000000000000007fffffff0001000000000071273fa79d93014b8e3381b6"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) 1m1.624130494s ago: executing program 5 (id=4937): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2b}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x0) 1m1.583709698s ago: executing program 40 (id=4937): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2b}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x0) 41.177461196s ago: executing program 3 (id=5776): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) 41.141820868s ago: executing program 3 (id=5779): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000004c0)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='net/fib_trie\x00') close_range(r2, 0xffffffffffffffff, 0x400000000000000) 41.103477561s ago: executing program 3 (id=5781): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x11000) vmsplice(r2, &(0x7f0000000280)=[{&(0x7f0000000200)="a5", 0x1}], 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x438, 0x360, 0xa, 0x148, 0x360, 0x60, 0x3f8, 0x2a8, 0x2a8, 0x3f8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2a0, 0x308, 0x0, {0x200003ae, 0x7f00}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x20, 0x8601, 0x6, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x6, 0x3, 0x81, 'snmp_trap\x00', 'syz0\x00', {0x30f6a663}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x498) 41.019770118s ago: executing program 3 (id=5785): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000500), 0x1, 0x4f8, &(0x7f0000001900)="$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") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) 40.808621095s ago: executing program 3 (id=5794): sched_setscheduler(0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 40.656625827s ago: executing program 3 (id=5805): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000006cfa000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x4000, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) 40.639724938s ago: executing program 41 (id=5805): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000006cfa000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x4000, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) 38.021282269s ago: executing program 7 (id=5808): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000500), 0x1, 0x4f8, &(0x7f0000001900)="$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") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) 37.816276885s ago: executing program 7 (id=5912): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0xfe46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2240, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 36.175592967s ago: executing program 7 (id=6000): r0 = socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 36.175156377s ago: executing program 42 (id=6000): r0 = socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 2.99174391s ago: executing program 8 (id=7221): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x30000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x1c}, 0x0, 0x0, 0x800020, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r1, 0x705, 0x3fdfff, 0x4}, 0x14}}, 0x0) 2.902869347s ago: executing program 8 (id=7222): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 2.214213743s ago: executing program 0 (id=7240): syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000003c0)={[{@noblock_validity}, {}, {@dioread_lock}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@jqfmt_vfsv1}, {@dax}, {@noacl}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) setitimer(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 2.128290829s ago: executing program 0 (id=7244): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4, 0x10000}, 0x0, 0x0) 2.104864502s ago: executing program 8 (id=7245): bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x5, 0x5, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000280), &(0x7f0000000000)=""/3, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 1.898725028s ago: executing program 8 (id=7247): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x5) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/98, 0x62}], 0x1}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 1.806011105s ago: executing program 8 (id=7249): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x31, &(0x7f0000000040)={&(0x7f00000026c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x884) write$tun(r0, &(0x7f0000000140)={@val={0x0, 0x800}, @val={0x3, 0x0, 0x0, 0x0, 0x14}, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @redirect={0x5, 0x0, 0x0, @multicast2, {0x5, 0x4, 0x3, 0x2, 0xf6c, 0x68, 0x2f, 0x5, 0x33, 0x1, @remote, @rand_addr=0x64010101}}}}, 0x3e) 1.50614996s ago: executing program 2 (id=7256): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x8}, 0x4010, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x1a1301) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.432700636s ago: executing program 4 (id=7259): socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdea, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r2}, 0x94) 1.390334079s ago: executing program 4 (id=7260): sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x7, 0x9) ioprio_set$pid(0x2, 0x0, 0x0) 1.235204882s ago: executing program 0 (id=7263): syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000010000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfec8d000) mlock(&(0x7f0000656000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 573.320555ms ago: executing program 4 (id=7269): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x24403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 572.568745ms ago: executing program 0 (id=7279): bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 572.278665ms ago: executing program 2 (id=7270): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 526.265128ms ago: executing program 2 (id=7272): memfd_secret(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x58}}, 0x0) r0 = syz_io_uring_setup(0x2e94, &(0x7f0000000180)={0x0, 0x100, 0x13090, 0x4, 0x1c4}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x497c, 0xe13b, 0x0, 0x0, 0x0) 517.370299ms ago: executing program 0 (id=7274): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4081, 0x6, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$tipc(0x1e, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 493.680211ms ago: executing program 2 (id=7275): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 455.047674ms ago: executing program 0 (id=7277): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sched_setaffinity(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x4007) 444.122355ms ago: executing program 2 (id=7278): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f00000006c0)="98", 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000003300)=""/107, 0x6b}], 0x3}}], 0x4000000000000a1, 0x2, 0x0) 424.335656ms ago: executing program 2 (id=7280): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x2000, 0x0, {0x0, 0xa}, {0x1}, @rumble={0xfff9, 0x8}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 390.526259ms ago: executing program 4 (id=7281): r0 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x7}, 0x18) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r0) 373.42213ms ago: executing program 4 (id=7282): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb, 0xd}, {0xb}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 335.984234ms ago: executing program 4 (id=7283): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) dup3(r0, 0xffffffffffffffff, 0x0) move_mount(r0, &(0x7f0000000100)='./bus\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x14) sendfile(r1, r0, 0x0, 0x7ffff000) 332.767964ms ago: executing program 8 (id=7284): sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x7, 0x9) ioprio_set$pid(0x2, 0x0, 0x0) 209.785334ms ago: executing program 6 (id=7286): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) flistxattr(r2, 0x0, 0x2) 192.390645ms ago: executing program 6 (id=7287): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x30000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x1c}, 0x0, 0x0, 0x800020, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r1, 0x705, 0x3fdfff, 0x4}, 0x14}}, 0x0) 158.853468ms ago: executing program 6 (id=7288): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x200}, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) 66.451635ms ago: executing program 6 (id=7289): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)=',-\x15*\x00', &(0x7f0000000440)='$\b&U0\xb5i\x16\xca\xcd\x01\xf8\x13x\\\x16\x0e\x8c\x1b\xc1rv\xa5k|\x92*ON\x9d\xf21KH\xfcx\xdayx\xe4\xf8\x86\xc3\xf1\xb4\x94/9\',\xf7uX/W\xcc5\a\x9e^\x90\xa8\xaf\xda\x97\xe0M]\xcd\xe2\x17\'\xbf\x04i\xcakbA\xf6\xd2P\xa5H\xf0\xa0B=\x01\x00\x86%\x97\xcb\xbcWo\xf2\xa6', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) close(r0) 298.32µs ago: executing program 6 (id=7290): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x20000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0xfd, 0x0, 0x5, 0x4, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x50}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @random="c6eb8947e4e4", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0xe0dbf46ca9d044ba, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @multicast1}}}}}}, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000680)=""/184, 0xb8) 0s ago: executing program 6 (id=7291): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) kernel console output (not intermixed with test programs): fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.855504][T15053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.886834][T15053] hsr_slave_0: entered promiscuous mode [ 179.893414][T15053] hsr_slave_1: entered promiscuous mode [ 179.899435][T15053] debugfs: 'hsr0' already exists in 'hsr' [ 179.905297][T15053] Cannot create hsr debugfs directory [ 180.014713][T15115] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4719'. [ 180.047432][T15118] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4721'. [ 180.284873][T15053] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 180.302782][T15053] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 180.311864][T15053] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 180.321910][T15053] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 180.384545][T15053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.403299][T15053] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.412124][T15145] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4729'. [ 180.425292][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.432472][ T3534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.463993][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.471166][ T3528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.557222][T15153] rdma_op ffff88811e0f2580 conn xmit_rdma 0000000000000000 [ 180.618379][T15053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.896542][T15053] veth0_vlan: entered promiscuous mode [ 180.908809][T15053] veth1_vlan: entered promiscuous mode [ 180.957781][T15053] veth0_macvtap: entered promiscuous mode [ 181.006424][T15053] veth1_macvtap: entered promiscuous mode [ 181.021977][T15053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.039047][T15158] Set syz1 is full, maxelem 65536 reached [ 181.046761][T15053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.058720][ T3545] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.094685][ T3545] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.122312][ T3545] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.134097][T15187] lo speed is unknown, defaulting to 1000 [ 181.160181][ T3545] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.173424][T15192] netlink: 52 bytes leftover after parsing attributes in process `syz.2.4743'. [ 181.407673][T15209] netlink: 104 bytes leftover after parsing attributes in process `syz.2.4750'. [ 181.419077][T15216] cgroup: Unknown subsys name 'obj_user' [ 181.735514][T15254] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4770'. [ 181.922765][T15269] netlink: 'syz.1.4776': attribute type 3 has an invalid length. [ 182.087901][T15275] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4779'. [ 182.258514][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 182.258587][ T29] audit: type=1326 audit(188.886:5015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15304 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fdc8bebe9 code=0x7ffc0000 [ 182.292398][ T29] audit: type=1326 audit(188.917:5016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15304 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f8fdc8bebe9 code=0x7ffc0000 [ 182.315404][ T29] audit: type=1326 audit(188.928:5017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15304 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fdc8bebe9 code=0x7ffc0000 [ 182.338372][ T29] audit: type=1326 audit(188.928:5018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15304 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fdc8bebe9 code=0x7ffc0000 [ 182.361428][ T29] audit: type=1326 audit(188.928:5019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15308 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8fdc8f14a5 code=0x7ffc0000 [ 182.403782][ T29] audit: type=1326 audit(189.022:5020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15304 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f8fdc8bebe9 code=0x7ffc0000 [ 182.426715][ T29] audit: type=1326 audit(189.022:5021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15304 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fdc8bebe9 code=0x7ffc0000 [ 182.449640][ T29] audit: type=1326 audit(189.022:5022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15304 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fdc8bebe9 code=0x7ffc0000 [ 182.472607][ T29] audit: type=1326 audit(189.022:5023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15304 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f8fdc8bebe9 code=0x7ffc0000 [ 182.495561][ T29] audit: type=1326 audit(189.022:5024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15304 comm="syz.5.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fdc8bebe9 code=0x7ffc0000 [ 182.747347][T15344] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4808'. [ 182.881302][T15371] netlink: 'syz.5.4822': attribute type 4 has an invalid length. [ 183.165449][T15425] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4843'. [ 183.490334][T15478] loop1: detected capacity change from 0 to 1024 [ 183.510351][T15478] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 183.521392][T15478] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 183.534210][T15478] JBD2: no valid journal superblock found [ 183.540097][T15478] EXT4-fs (loop1): Could not load journal inode [ 183.555743][T15478] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 183.687985][T15498] lo speed is unknown, defaulting to 1000 [ 183.774032][T15504] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 184.066938][T15541] loop1: detected capacity change from 0 to 2048 [ 184.117944][T15541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.177700][T15541] loop1: detected capacity change from 2048 to 64 [ 184.204710][T15556] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4899'. [ 184.285303][T15568] netlink: 'syz.2.4906': attribute type 1 has an invalid length. [ 184.293338][T15568] netlink: 'syz.2.4906': attribute type 4 has an invalid length. [ 184.301079][T15568] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.4906'. [ 184.333872][T14035] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.358674][T15548] kmmpd-loop1: attempt to access beyond end of device [ 184.358674][T15548] loop1: rw=14337, sector=512, nr_sectors = 8 limit=64 [ 184.372296][T15548] Buffer I/O error on dev loop1, logical block 64, lost sync page write [ 184.527197][T15589] loop5: detected capacity change from 0 to 2048 [ 184.555832][T15589] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.596387][T15589] loop5: detected capacity change from 2048 to 64 [ 184.616671][ T3455] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.641504][T15053] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.662098][T15596] kmmpd-loop5: attempt to access beyond end of device [ 184.662098][T15596] loop5: rw=14337, sector=512, nr_sectors = 8 limit=64 [ 184.675781][T15596] Buffer I/O error on dev loop5, logical block 64, lost sync page write [ 184.713430][ T3455] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.844303][ T3455] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.932509][ T3455] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.982704][T15616] lo speed is unknown, defaulting to 1000 [ 185.031215][ T3455] bridge_slave_1: left allmulticast mode [ 185.036985][ T3455] bridge_slave_1: left promiscuous mode [ 185.042678][ T3455] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.069783][ T3455] bridge_slave_0: left allmulticast mode [ 185.075634][ T3455] bridge_slave_0: left promiscuous mode [ 185.081436][ T3455] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.204970][ T3455] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 185.226725][ T3455] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 185.237151][ T3455] bond0 (unregistering): Released all slaves [ 185.408957][ T3455] hsr_slave_0: left promiscuous mode [ 185.435700][ T3455] hsr_slave_1: left promiscuous mode [ 185.441699][ T3455] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.449355][ T3455] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.472495][ T3455] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.480197][ T3455] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 185.500786][ T3455] veth1_to_bond: left allmulticast mode [ 185.506601][ T3455] veth1_to_bond: left promiscuous mode [ 185.513198][ T3455] veth1_macvtap: left promiscuous mode [ 185.537352][ T3455] veth0_macvtap: left promiscuous mode [ 185.552316][ T3455] veth1_vlan: left promiscuous mode [ 185.568747][ T3455] veth0_vlan: left promiscuous mode [ 185.700498][ T3455] team0 (unregistering): Port device macvlan2 removed [ 185.771346][ T3455] team0 (unregistering): Port device team_slave_1 removed [ 185.790215][ T3455] team0 (unregistering): Port device team_slave_0 removed [ 185.884089][T15616] chnl_net:caif_netlink_parms(): no params data found [ 185.901883][T15654] lo speed is unknown, defaulting to 1000 [ 185.956417][T15697] pimreg: entered allmulticast mode [ 185.977053][T15697] pimreg: left allmulticast mode [ 185.991279][T15616] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.998457][T15616] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.005857][T15616] bridge_slave_0: entered allmulticast mode [ 186.012430][T15616] bridge_slave_0: entered promiscuous mode [ 186.021288][T15616] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.028552][T15616] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.036258][T15616] bridge_slave_1: entered allmulticast mode [ 186.042810][T15616] bridge_slave_1: entered promiscuous mode [ 186.052136][T15704] pimreg: entered allmulticast mode [ 186.077531][T15704] pimreg: left allmulticast mode [ 186.089385][T15616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.121923][T15616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.123114][T15709] netlink: 'syz.0.4961': attribute type 1 has an invalid length. [ 186.220493][T15616] team0: Port device team_slave_0 added [ 186.230583][T15616] team0: Port device team_slave_1 added [ 186.246807][T15654] chnl_net:caif_netlink_parms(): no params data found [ 186.293538][T15616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.300541][T15616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.326503][T15616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.360549][T15616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.367535][T15616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.393575][T15616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.443479][ T3455] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.534575][T15616] hsr_slave_0: entered promiscuous mode [ 186.544406][T15616] hsr_slave_1: entered promiscuous mode [ 186.550615][T15616] debugfs: 'hsr0' already exists in 'hsr' [ 186.556388][T15616] Cannot create hsr debugfs directory [ 186.562036][T15654] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.569312][T15654] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.577650][T15654] bridge_slave_0: entered allmulticast mode [ 186.584514][T15654] bridge_slave_0: entered promiscuous mode [ 186.592521][T15654] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.599749][T15654] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.608400][T15654] bridge_slave_1: entered allmulticast mode [ 186.615220][T15654] bridge_slave_1: entered promiscuous mode [ 186.624111][ T3455] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.644338][T15756] netlink: 'syz.2.4980': attribute type 3 has an invalid length. [ 186.682071][T15654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.700210][ T3455] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.741253][T15654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.775085][T15654] team0: Port device team_slave_0 added [ 186.791873][T15654] team0: Port device team_slave_1 added [ 186.813452][ T3455] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.875747][T15779] netlink: 'syz.0.4990': attribute type 27 has an invalid length. [ 186.886097][T15778] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4991'. [ 186.904238][T15779] 0ªî{X¹¦: left allmulticast mode [ 186.924787][T15779] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.932065][T15779] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.945164][T15779] vxcan1: left allmulticast mode [ 186.990099][T15779] veth3: left promiscuous mode [ 186.996055][T15779] ip6gre1: left allmulticast mode [ 187.004933][T15779] wireguard0: left promiscuous mode [ 187.010214][T15779] wireguard0: left allmulticast mode [ 187.017948][T15779] macvtap0: left promiscuous mode [ 187.023082][T15779] macvtap0: left allmulticast mode [ 187.028821][T15654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.035931][T15654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.061993][T15654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.073903][T15654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.080907][T15654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.106956][T15654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.146524][T15781] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 187.162532][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 187.162549][ T29] audit: type=1326 audit(194.019:5250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.191927][ T29] audit: type=1326 audit(194.019:5251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.214914][ T29] audit: type=1326 audit(194.019:5252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.237829][ T29] audit: type=1326 audit(194.019:5253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.260925][ T29] audit: type=1326 audit(194.019:5254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.284026][ T29] audit: type=1326 audit(194.019:5255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.307107][ T29] audit: type=1326 audit(194.019:5256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.330220][ T29] audit: type=1326 audit(194.019:5257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.353185][ T29] audit: type=1326 audit(194.040:5258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.376669][ T29] audit: type=1326 audit(194.040:5259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15788 comm="syz.4.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 187.403589][ T5281] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.412171][ T5281] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 187.420669][ T5281] netdevsim netdevsim0 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 187.429894][ T5281] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.438354][ T5281] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 187.446883][ T5281] netdevsim netdevsim0 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 187.455853][ T5281] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.464431][ T5281] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 187.473150][ T5281] netdevsim netdevsim0 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 187.483000][ T5281] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.491459][ T5281] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 187.500149][ T5281] netdevsim netdevsim0 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 187.550712][T15654] hsr_slave_0: entered promiscuous mode [ 187.556881][T15654] hsr_slave_1: entered promiscuous mode [ 187.563875][T15654] debugfs: 'hsr0' already exists in 'hsr' [ 187.569831][T15654] Cannot create hsr debugfs directory [ 187.578875][ T3455] bridge_slave_1: left allmulticast mode [ 187.584604][ T3455] bridge_slave_1: left promiscuous mode [ 187.590637][ T3455] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.599924][ T3455] bridge_slave_0: left allmulticast mode [ 187.605596][ T3455] bridge_slave_0: left promiscuous mode [ 187.611377][ T3455] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.734595][ T3455] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.745209][ T3455] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.762680][ T3455] bond0 (unregistering): Released all slaves [ 187.786206][T15811] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5006'. [ 187.796668][T15811] netem: change failed [ 187.847265][T15829] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5014'. [ 187.868587][T15616] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 187.888458][ T3455] hsr_slave_0: left promiscuous mode [ 187.900436][ T3455] hsr_slave_1: left promiscuous mode [ 187.906650][ T3455] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.914103][ T3455] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.931075][ T3455] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.938575][ T3455] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.957776][ T3455] veth1_macvtap: left promiscuous mode [ 187.965574][ T3455] veth0_macvtap: left promiscuous mode [ 187.975981][ T3455] veth1_vlan: left promiscuous mode [ 187.981724][ T3455] veth0_vlan: left promiscuous mode [ 187.989015][T15846] netlink: 'syz.2.5022': attribute type 13 has an invalid length. [ 188.068638][ T3455] team0 (unregistering): Port device team_slave_1 removed [ 188.080577][ T3455] team0 (unregistering): Port device team_slave_0 removed [ 188.120993][T15616] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 188.163281][T15616] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 188.184463][T15616] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 188.262854][T15616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.275806][T15616] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.288020][ T3520] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.295141][ T3520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.310384][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.317529][ T3524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.425108][T15616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.433085][T15892] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5040'. [ 188.442146][T15892] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5040'. [ 188.456237][T15892] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5040'. [ 188.465274][T15892] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5040'. [ 188.475826][ T3524] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.484352][ T3524] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.493305][ T3524] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.513628][ T3521] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.566663][T15906] openvswitch: netlink: Message has 6 unknown bytes. [ 188.589185][T15903] bond4: entered promiscuous mode [ 188.594281][T15903] bond4: entered allmulticast mode [ 188.600471][T15903] 8021q: adding VLAN 0 to HW filter on device bond4 [ 188.610489][T15903] bond4 (unregistering): Released all slaves [ 188.621300][T15654] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 188.634660][T15654] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.647235][T15654] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.656622][T15654] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.709494][T15616] veth0_vlan: entered promiscuous mode [ 188.728663][T15616] veth1_vlan: entered promiscuous mode [ 188.756685][T15616] veth0_macvtap: entered promiscuous mode [ 188.768448][T15654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.779732][T15932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5049'. [ 188.791050][T15616] veth1_macvtap: entered promiscuous mode [ 188.805121][T15654] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.815800][T15932] macvtap1: entered promiscuous mode [ 188.821266][T15932] erspan0: entered promiscuous mode [ 188.826733][T15932] macvtap1: entered allmulticast mode [ 188.832128][T15932] erspan0: entered allmulticast mode [ 188.847297][ T5281] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.854395][ T5281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.863929][ T5281] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.871244][ T5281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.880540][T15616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.893382][T15932] erspan0: left allmulticast mode [ 188.898594][T15932] erspan0: left promiscuous mode [ 188.912149][T15616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.932837][ T5281] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.943554][T15654] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.963954][ T5281] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.980939][ T5281] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.013072][ T3520] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.069853][T15950] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 189.116460][T15654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.158851][T15964] netlink: 'syz.2.5059': attribute type 4 has an invalid length. [ 189.177728][T15964] netlink: 'syz.2.5059': attribute type 4 has an invalid length. [ 189.198025][T15970] 9pnet_fd: Insufficient options for proto=fd [ 189.271420][T15654] veth0_vlan: entered promiscuous mode [ 189.289270][T15654] veth1_vlan: entered promiscuous mode [ 189.322843][T15654] veth0_macvtap: entered promiscuous mode [ 189.336135][T15654] veth1_macvtap: entered promiscuous mode [ 189.359133][T15990] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 189.371604][T15654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.387331][T15654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.402003][ T3506] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.417894][ T3506] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.437799][ T3506] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.463138][ T3506] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.561706][T16007] wireguard1: entered promiscuous mode [ 189.567418][T16007] wireguard1: entered allmulticast mode [ 189.807288][T16030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16030 comm=syz.2.5085 [ 189.923681][T16042] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5091'. [ 189.949527][T16042] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5091'. [ 190.034144][T16054] vlan2: entered allmulticast mode [ 190.244544][T16068] loop3: detected capacity change from 0 to 512 [ 190.260961][T16068] journal_path: Lookup failure for './file0/../file0' [ 190.267989][T16068] EXT4-fs: error: could not find journal device path [ 190.812950][T16131] loop3: detected capacity change from 0 to 512 [ 190.820925][T16131] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 190.829834][T16131] System zones: 0-2, 18-18, 34-34 [ 190.835091][T16131] EXT4-fs (loop3): orphan cleanup on readonly fs [ 190.842575][T16131] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5130: bg 0: block 248: padding at end of block bitmap is not set [ 190.857771][T16131] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5130: Failed to acquire dquot type 1 [ 190.869517][T16131] EXT4-fs (loop3): 1 orphan inode deleted [ 190.887316][ T3567] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:52: Failed to release dquot type 1 [ 190.900075][T16131] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 190.902595][T16139] netlink: 'syz.0.5133': attribute type 1 has an invalid length. [ 190.920391][T16139] netlink: 'syz.0.5133': attribute type 4 has an invalid length. [ 190.931283][T16131] syz.3.5130 (16131) used greatest stack depth: 9552 bytes left [ 190.960294][T15654] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.097675][T16158] netlink: 'syz.6.5142': attribute type 9 has an invalid length. [ 191.400114][T16181] loop6: detected capacity change from 0 to 4096 [ 191.409179][T16181] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.440504][T15616] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.504568][T16191] vhci_hcd: invalid port number 96 [ 191.509927][T16191] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 191.667165][T16203] __nla_validate_parse: 10 callbacks suppressed [ 191.667196][T16203] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5162'. [ 191.729771][T16213] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 191.953084][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 191.953103][ T29] audit: type=1400 audit(199.069:5412): avc: denied { read } for pid=16231 comm="syz.3.5176" path="socket:[52126]" dev="sockfs" ino=52126 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 192.083133][T16253] netlink: 'syz.3.5186': attribute type 4 has an invalid length. [ 192.108192][T16253] netlink: 'syz.3.5186': attribute type 4 has an invalid length. [ 192.124786][T16256] tipc: Started in network mode [ 192.129738][T16256] tipc: Node identity 4, cluster identity 4711 [ 192.136079][T16256] tipc: Node number set to 4 [ 192.165348][ T29] audit: type=1326 audit(199.247:5413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16258 comm="syz.4.5189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 192.167286][T16263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16263 comm=syz.4.5191 [ 192.188398][ T29] audit: type=1326 audit(199.247:5414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16258 comm="syz.4.5189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 192.188445][ T29] audit: type=1326 audit(199.247:5415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16258 comm="syz.4.5189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 192.188478][ T29] audit: type=1326 audit(199.247:5416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16258 comm="syz.4.5189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 192.259541][T16263] netlink: 'syz.4.5191': attribute type 1 has an invalid length. [ 192.269879][ T29] audit: type=1326 audit(199.247:5417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16258 comm="syz.4.5189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 192.300518][ T29] audit: type=1326 audit(199.247:5418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16258 comm="syz.4.5189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 192.323721][ T29] audit: type=1326 audit(199.247:5419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16258 comm="syz.4.5189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 192.336709][T16270] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5192'. [ 192.346646][ T29] audit: type=1326 audit(199.268:5420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16258 comm="syz.4.5189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 192.378611][ T29] audit: type=1326 audit(199.268:5421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16258 comm="syz.4.5189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=94 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 192.461245][T16270] hsr_slave_1: entered allmulticast mode [ 192.479875][T16272] SELinux: failed to load policy [ 192.553264][T16290] netlink: 'syz.2.5200': attribute type 4 has an invalid length. [ 192.573165][T16290] netlink: 'syz.2.5200': attribute type 4 has an invalid length. [ 192.649543][T16305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16305 comm=syz.2.5211 [ 192.709679][T16305] bond4: (slave bridge1): making interface the new active one [ 192.714877][T16317] loop6: detected capacity change from 0 to 512 [ 192.724770][T16317] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 192.735342][T16305] bond4: (slave bridge1): Enslaving as an active interface with an up link [ 192.754603][T16317] EXT4-fs (loop6): 1 truncate cleaned up [ 192.766636][T16317] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.805077][T15616] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.917668][T16343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16343 comm=syz.0.5225 [ 193.158624][T16366] lo speed is unknown, defaulting to 1000 [ 193.314420][T16374] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5240'. [ 193.859881][T16407] netlink: 199820 bytes leftover after parsing attributes in process `syz.2.5256'. [ 194.036593][T16426] netlink: 168 bytes leftover after parsing attributes in process `syz.6.5266'. [ 194.091271][T16438] sd 0:0:1:0: device reset [ 194.098697][T16436] loop6: detected capacity change from 0 to 2048 [ 194.114743][T16436] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.313287][T15616] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.571551][T16448] lo speed is unknown, defaulting to 1000 [ 194.913873][T16482] Set syz1 is full, maxelem 65536 reached [ 194.981554][T16499] netlink: 7 bytes leftover after parsing attributes in process `syz.4.5297'. [ 194.992347][T16499] netlink: 7 bytes leftover after parsing attributes in process `syz.4.5297'. [ 195.090566][T16517] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5304'. [ 195.390010][T16549] netlink: 188 bytes leftover after parsing attributes in process `syz.2.5319'. [ 195.555786][T16567] validate_nla: 3 callbacks suppressed [ 195.555808][T16567] netlink: 'syz.6.5326': attribute type 1 has an invalid length. [ 195.578912][T16572] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5329'. [ 195.596519][T16574] sctp: [Deprecated]: syz.4.5328 (pid 16574) Use of struct sctp_assoc_value in delayed_ack socket option. [ 195.596519][T16574] Use struct sctp_sack_info instead [ 195.615607][T16567] 8021q: adding VLAN 0 to HW filter on device bond1 [ 195.637348][T16515] lo speed is unknown, defaulting to 1000 [ 195.697032][T16583] netlink: 'syz.6.5333': attribute type 10 has an invalid length. [ 195.738345][T16583] ipvlan0: entered allmulticast mode [ 195.743771][T16583] veth0_vlan: entered allmulticast mode [ 195.764136][T16583] team0: Device ipvlan0 failed to register rx_handler [ 195.929669][T16609] netlink: 'syz.2.5343': attribute type 27 has an invalid length. [ 195.964882][T16609] macvtap1: left promiscuous mode [ 195.970065][T16609] macvtap1: left allmulticast mode [ 196.072362][T16609] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.127512][T16629] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.182920][T16629] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.233228][T16629] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.350263][T16629] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.458159][ T3511] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.470235][ T3511] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.494935][ T3511] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.513874][ T3511] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.698469][T16674] netlink: 'syz.4.5368': attribute type 27 has an invalid length. [ 196.869724][T16674] veth1_macvtap: left allmulticast mode [ 196.875930][T16674] macsec0: left promiscuous mode [ 196.880934][T16674] macsec0: left allmulticast mode [ 196.890513][T16674] ip6gre1: left allmulticast mode [ 196.897417][T16674] veth5: left promiscuous mode [ 196.906641][ T9] lo speed is unknown, defaulting to 1000 [ 196.912515][ T9] syz0: Port: 1 Link DOWN [ 196.955243][T16678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.966607][T16678] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.977089][T16678] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.993148][T16679] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 197.004554][ T3579] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 197.013102][ T3579] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.021534][ T10] lo speed is unknown, defaulting to 1000 [ 197.027346][ T10] syz0: Port: 1 Link ACTIVE [ 197.033259][ T3579] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 197.041771][ T3579] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.065970][ T3579] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 197.074518][ T3579] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.088649][ T3579] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 197.097214][ T3579] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.114931][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 197.114949][ T29] audit: type=1326 audit(204.486:5742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.146081][ T29] audit: type=1326 audit(204.486:5743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.169105][ T29] audit: type=1326 audit(204.517:5744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.192177][ T29] audit: type=1326 audit(204.517:5745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.215098][ T29] audit: type=1326 audit(204.517:5746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.254908][ T29] audit: type=1326 audit(204.517:5747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.277976][ T29] audit: type=1326 audit(204.517:5748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.300878][ T29] audit: type=1326 audit(204.517:5749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.323872][ T29] audit: type=1326 audit(204.517:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.346864][ T29] audit: type=1326 audit(204.517:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16695 comm="syz.4.5388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 197.390323][T16709] loop3: detected capacity change from 0 to 512 [ 197.397569][T16709] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 197.407141][T16709] EXT4-fs (loop3): orphan cleanup on readonly fs [ 197.414462][T16709] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5382: bg 0: block 248: padding at end of block bitmap is not set [ 197.429424][T16709] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5382: Failed to acquire dquot type 1 [ 197.508467][T16709] EXT4-fs (loop3): 1 truncate cleaned up [ 197.536324][T16709] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 197.586116][T16709] syz.3.5382 (16709) used greatest stack depth: 9280 bytes left [ 197.608956][T15654] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.659791][T16734] netlink: 'syz.3.5391': attribute type 27 has an invalid length. [ 197.678945][T16738] netlink: 'syz.2.5396': attribute type 2 has an invalid length. [ 197.690102][T16740] netlink: 'syz.0.5397': attribute type 4 has an invalid length. [ 197.737761][T16734] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.745040][T16734] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.795373][T16734] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.806500][T16734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.822286][T16734] hsr_slave_1: left allmulticast mode [ 197.886295][T16742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.902797][T16742] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.916545][T16742] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 197.952258][T16748] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 197.967846][ T3571] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.990010][ T3571] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.000911][ T3571] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.010581][ T3571] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.150616][T16774] __nla_validate_parse: 2 callbacks suppressed [ 198.150635][T16774] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5411'. [ 198.169953][T16774] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5411'. [ 198.213480][T16779] netlink: 88 bytes leftover after parsing attributes in process `syz.4.5413'. [ 198.525769][T16805] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5424'. [ 198.556303][T16772] Set syz1 is full, maxelem 65536 reached [ 198.722326][T16821] loop3: detected capacity change from 0 to 512 [ 198.743567][T16821] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 198.771134][T16821] EXT4-fs (loop3): 1 truncate cleaned up [ 198.778081][T16821] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.812849][T15654] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.901311][T16836] netlink: 'syz.6.5438': attribute type 21 has an invalid length. [ 198.909432][T16836] netlink: 132 bytes leftover after parsing attributes in process `syz.6.5438'. [ 198.969120][T16846] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 199.037893][T16852] netlink: 'syz.3.5446': attribute type 1 has an invalid length. [ 199.112034][T16854] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5447'. [ 199.255431][T16867] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 199.310291][T16872] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5456'. [ 199.382237][T16842] Set syz1 is full, maxelem 65536 reached [ 199.396616][T16878] 9pnet_fd: Insufficient options for proto=fd [ 199.467978][T16889] netlink: 'syz.4.5462': attribute type 6 has an invalid length. [ 199.726664][T16915] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5474'. [ 199.752722][T16917] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5475'. [ 200.095129][T16959] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5494'. [ 200.105046][T16959] batadv0 (unregistering): left allmulticast mode [ 200.111541][T16959] batadv0 (unregistering): left promiscuous mode [ 200.118147][T16959] bridge0: port 4(batadv0) entered disabled state [ 200.303209][T16984] loop3: detected capacity change from 0 to 1024 [ 200.312821][T16984] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 200.323871][T16984] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 200.339025][T16984] JBD2: no valid journal superblock found [ 200.344915][T16984] EXT4-fs (loop3): Could not load journal inode [ 200.361595][T16984] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 200.509697][T17013] macvtap0: refused to change device tx_queue_len [ 200.863177][T17054] gtp0: entered promiscuous mode [ 200.914145][ T3361] IPVS: starting estimator thread 0... [ 200.999688][T17064] IPVS: using max 2016 ests per chain, 100800 per kthread [ 201.385257][T17125] loop3: detected capacity change from 0 to 128 [ 201.413539][T17125] syz.3.5567: attempt to access beyond end of device [ 201.413539][T17125] loop3: rw=0, sector=121, nr_sectors = 8 limit=128 [ 201.592030][T17127] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 201.890602][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 201.890618][ T29] audit: type=1326 audit(209.493:5970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5476455ba7 code=0x7ffc0000 [ 201.920674][ T29] audit: type=1326 audit(209.493:5971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f54763fadd9 code=0x7ffc0000 [ 201.943725][ T29] audit: type=1326 audit(209.493:5972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5476455ba7 code=0x7ffc0000 [ 201.966746][ T29] audit: type=1326 audit(209.493:5973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f54763fadd9 code=0x7ffc0000 [ 201.989819][ T29] audit: type=1326 audit(209.493:5974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 202.013067][ T29] audit: type=1326 audit(209.493:5975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 202.036187][ T29] audit: type=1326 audit(209.493:5976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 202.059411][ T29] audit: type=1326 audit(209.493:5977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5476455ba7 code=0x7ffc0000 [ 202.082462][ T29] audit: type=1326 audit(209.493:5978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f54763fadd9 code=0x7ffc0000 [ 202.105377][ T29] audit: type=1326 audit(209.493:5979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17151 comm="syz.4.5580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 202.218221][T17169] loop6: detected capacity change from 0 to 512 [ 202.243911][T17169] EXT4-fs (loop6): orphan cleanup on readonly fs [ 202.252425][T17169] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5588: bg 0: block 248: padding at end of block bitmap is not set [ 202.274583][T17169] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5588: Failed to acquire dquot type 1 [ 202.306857][T17169] EXT4-fs (loop6): 1 truncate cleaned up [ 202.316845][T17169] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 202.347900][T17169] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 202.364709][T17169] EXT4-fs warning (device loop6): read_mmp_block:115: Error -117 while reading MMP block 0 [ 202.388450][T15616] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.578572][T17211] IPVS: Scheduler module ip_vs_ not found [ 202.725525][T17233] vlan2: entered allmulticast mode [ 202.730681][T17233] syz_tun: entered allmulticast mode [ 202.795566][T17246] loop6: detected capacity change from 0 to 256 [ 202.817347][T17246] SELinux: policydb version 2020175123 does not match my version range 15-35 [ 202.831555][T17246] SELinux: failed to load policy [ 203.028764][T17275] netlink: 'syz.6.5637': attribute type 1 has an invalid length. [ 203.365901][T17300] __nla_validate_parse: 8 callbacks suppressed [ 203.365917][T17300] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5645'. [ 203.366239][T17300] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5645'. [ 203.534851][T17321] loop6: detected capacity change from 0 to 128 [ 203.661011][T17339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=17339 comm=syz.0.5663 [ 204.018904][T17389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17389 comm=syz.2.5683 [ 204.098016][T17405] loop6: detected capacity change from 0 to 128 [ 204.119463][T17405] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 204.130850][T17412] netlink: 'syz.2.5694': attribute type 11 has an invalid length. [ 204.136740][T17405] System zones: 1-3, 19-19, 35-36 [ 204.138773][T17412] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5694'. [ 204.152861][T17405] [ 204.158932][T17405] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 204.227408][T15616] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 204.789612][T17499] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5732'. [ 204.891020][T17513] syzkaller0: entered promiscuous mode [ 204.896617][T17513] syzkaller0: entered allmulticast mode [ 205.041469][T17530] loop3: detected capacity change from 0 to 512 [ 205.074926][T17535] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 205.127002][T17541] loop3: detected capacity change from 0 to 2048 [ 205.158975][T17541] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.246295][T15654] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.265958][T17562] netlink: 'syz.2.5764': attribute type 4 has an invalid length. [ 205.280825][T17565] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5765'. [ 205.289811][T17565] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5765'. [ 205.336137][T17579] netlink: 'syz.3.5770': attribute type 11 has an invalid length. [ 205.344149][T17579] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5770'. [ 205.446112][T17598] netlink: 'syz.4.5780': attribute type 4 has an invalid length. [ 205.466238][ T8547] lo speed is unknown, defaulting to 1000 [ 205.472169][ T8547] syz0: Port: 1 Link DOWN [ 205.485722][T17605] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5791'. [ 205.574058][T17614] loop3: detected capacity change from 0 to 512 [ 205.583609][T17614] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.5785: invalid block [ 205.596558][T17614] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5785: invalid indirect mapped block 4294967295 (level 1) [ 205.611412][T17614] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5785: invalid indirect mapped block 4294967295 (level 1) [ 205.626305][T17614] EXT4-fs (loop3): 2 truncates cleaned up [ 205.633187][T17614] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.685955][T17614] loop3: detected capacity change from 512 to 0 [ 205.771781][T15654] syz-executor: attempt to access beyond end of device [ 205.771781][T15654] loop3: rw=12288, sector=26, nr_sectors = 2 limit=0 [ 205.785923][T15654] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1051: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 205.834437][T16122] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.852553][T16122] syz.3.5126: attempt to access beyond end of device [ 205.852553][T16122] loop3: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 205.866036][T16122] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 205.874886][T16122] EXT4-fs (loop3): I/O error while writing superblock [ 205.963847][T17658] tipc: Enabling of bearer rejected, failed to enable media [ 206.101112][T17659] lo speed is unknown, defaulting to 1000 [ 206.363766][T17659] chnl_net:caif_netlink_parms(): no params data found [ 206.426164][T17659] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.433408][T17659] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.440701][T17659] bridge_slave_0: entered allmulticast mode [ 206.447209][T17659] bridge_slave_0: entered promiscuous mode [ 206.467879][T17659] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.475028][T17659] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.486592][T17659] bridge_slave_1: entered allmulticast mode [ 206.493124][T17659] bridge_slave_1: entered promiscuous mode [ 206.528776][T17659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.544798][T17659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.588743][T17659] team0: Port device team_slave_0 added [ 206.600376][T17659] team0: Port device team_slave_1 added [ 206.638254][T17736] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5837'. [ 206.647910][T17659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.654955][T17659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.681143][T17659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.693520][T17659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.694232][T17742] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5840'. [ 206.700648][T17659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.735678][T17659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.788522][T17659] hsr_slave_0: entered promiscuous mode [ 206.795158][T17659] hsr_slave_1: entered promiscuous mode [ 206.801144][T17659] debugfs: 'hsr0' already exists in 'hsr' [ 206.806900][T17659] Cannot create hsr debugfs directory [ 206.947950][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 206.947967][ T29] audit: type=1326 audit(214.774:6222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 206.977201][ T29] audit: type=1326 audit(214.774:6223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 207.000245][ T29] audit: type=1326 audit(214.784:6224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 207.023188][ T29] audit: type=1326 audit(214.784:6225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 207.046376][ T29] audit: type=1326 audit(214.784:6226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 207.069328][ T29] audit: type=1326 audit(214.784:6227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 207.092341][ T29] audit: type=1326 audit(214.784:6228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 207.115326][ T29] audit: type=1326 audit(214.784:6229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 207.138366][ T29] audit: type=1326 audit(214.784:6230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 207.161334][ T29] audit: type=1326 audit(214.784:6231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17757 comm="syz.4.5846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 207.359858][T17659] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 207.381276][T17659] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 207.393454][T17659] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 207.408307][T17659] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 207.475352][T17659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.519614][T17659] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.537279][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.544481][ T3571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.576195][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.583354][ T3571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.607148][ T3507] bridge_slave_1: left allmulticast mode [ 207.613029][ T3507] bridge_slave_1: left promiscuous mode [ 207.618761][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.639463][ T3507] bridge_slave_0: left allmulticast mode [ 207.645217][ T3507] bridge_slave_0: left promiscuous mode [ 207.650982][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.747230][ T3507] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 207.757310][ T3507] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 207.767419][ T3507] bond0 (unregistering): Released all slaves [ 207.767749][T17830] IPv6: NLM_F_CREATE should be specified when creating new route [ 207.783070][T17830] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 207.790320][T17830] IPv6: NLM_F_CREATE should be set when creating new route [ 207.791180][T17659] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.797585][T17830] IPv6: NLM_F_CREATE should be set when creating new route [ 207.797598][T17830] IPv6: NLM_F_CREATE should be set when creating new route [ 207.822637][T17659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.903958][ T3507] hsr_slave_0: left promiscuous mode [ 207.912187][ T3507] hsr_slave_1: left promiscuous mode [ 207.918603][ T3507] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.927848][ T3507] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.982894][ T3507] team0 (unregistering): Port device team_slave_1 removed [ 207.992948][ T3507] team0 (unregistering): Port device team_slave_0 removed [ 208.077364][T17659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.249775][T17883] __nla_validate_parse: 5 callbacks suppressed [ 208.249795][T17883] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5892'. [ 208.334792][T17659] veth0_vlan: entered promiscuous mode [ 208.342870][T17659] veth1_vlan: entered promiscuous mode [ 208.378710][T17895] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5896'. [ 208.393633][T17659] veth0_macvtap: entered promiscuous mode [ 208.399721][T17895] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5896'. [ 208.411547][T17659] veth1_macvtap: entered promiscuous mode [ 208.453289][T17659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.464489][T17659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.480644][ T3507] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.490945][ T3507] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.523504][ T3507] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.548947][ T3511] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.577233][T17916] loop7: detected capacity change from 0 to 512 [ 208.595092][T17920] netlink: 'syz.2.5905': attribute type 3 has an invalid length. [ 208.605212][T17916] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.5808: invalid block [ 208.623990][T17916] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.5808: invalid indirect mapped block 4294967295 (level 1) [ 208.638414][T17916] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.5808: invalid indirect mapped block 4294967295 (level 1) [ 208.655031][T17916] EXT4-fs (loop7): 2 truncates cleaned up [ 208.661307][T17916] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.693388][T17930] lo speed is unknown, defaulting to 1000 [ 208.734882][T17916] loop7: detected capacity change from 512 to 0 [ 208.759728][T17659] syz-executor: attempt to access beyond end of device [ 208.759728][T17659] loop7: rw=12288, sector=26, nr_sectors = 2 limit=0 [ 208.773572][T17659] EXT4-fs warning (device loop7): htree_dirblock_to_tree:1051: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 208.798546][T17659] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.808385][T17659] syz-executor: attempt to access beyond end of device [ 208.808385][T17659] loop7: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 208.821858][T17659] Buffer I/O error on dev loop7, logical block 1, lost sync page write [ 208.830648][T17659] EXT4-fs (loop7): I/O error while writing superblock [ 208.932945][T17959] sch_tbf: burst 0 is lower than device lo mtu (1550) ! [ 209.195050][T17991] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5932'. [ 209.227899][T17997] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5935'. [ 209.237574][T17997] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.245005][T17997] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.254242][T17997] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.261764][T17997] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.352980][T18011] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5943'. [ 209.562323][T18040] netlink: 'syz.2.5956': attribute type 10 has an invalid length. [ 209.734077][T18060] netlink: 132 bytes leftover after parsing attributes in process `syz.6.5965'. [ 209.785045][T18067] loop6: detected capacity change from 0 to 512 [ 209.794523][T18069] netlink: 96 bytes leftover after parsing attributes in process `syz.2.5969'. [ 209.824646][T18067] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.962635][T18067] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 209.978586][T18067] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1029 with error 28 [ 209.991210][T18067] EXT4-fs (loop6): This should not happen!! Data will be lost [ 209.991210][T18067] [ 210.000960][T18067] EXT4-fs (loop6): Total free blocks count 0 [ 210.006960][T18067] EXT4-fs (loop6): Free/Dirty block details [ 210.012986][T18067] EXT4-fs (loop6): free_blocks=65280 [ 210.018302][T18067] EXT4-fs (loop6): dirty_blocks=1029 [ 210.023654][T18067] EXT4-fs (loop6): Block reservation details [ 210.029636][T18067] EXT4-fs (loop6): i_reserved_data_blocks=1029 [ 210.055447][T18088] tipc: Enabling of bearer rejected, failed to enable media [ 210.070191][T15616] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.244030][T18116] wireguard0: entered promiscuous mode [ 210.249707][T18116] wireguard0: entered allmulticast mode [ 210.337961][T18135] netlink: zone id is out of range [ 210.376399][ T3579] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.484557][T18153] pimreg: entered allmulticast mode [ 210.492725][T18153] pimreg: left allmulticast mode [ 210.580207][T18154] lo speed is unknown, defaulting to 1000 [ 210.679383][T18154] chnl_net:caif_netlink_parms(): no params data found [ 210.724065][T18154] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.731189][T18154] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.741564][T18154] bridge_slave_0: entered allmulticast mode [ 210.748459][T18154] bridge_slave_0: entered promiscuous mode [ 210.756066][T18154] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.763252][T18154] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.770641][T18154] bridge_slave_1: entered allmulticast mode [ 210.777805][T18154] bridge_slave_1: entered promiscuous mode [ 210.797682][T18154] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.805724][T18178] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6010'. [ 210.808699][T18154] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.815910][T18178] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6010'. [ 210.848992][T18154] team0: Port device team_slave_0 added [ 210.855817][T18154] team0: Port device team_slave_1 added [ 210.871360][T18154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.878455][T18154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.904581][T18154] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.916076][T18154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.923142][T18154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.949212][T18154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.978763][T18154] hsr_slave_0: entered promiscuous mode [ 210.985049][T18154] hsr_slave_1: entered promiscuous mode [ 210.991115][T18154] debugfs: 'hsr0' already exists in 'hsr' [ 210.996892][T18154] Cannot create hsr debugfs directory [ 211.059595][T18154] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 211.119662][T18154] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 211.192815][T18154] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 211.240827][T18154] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 211.342368][T18154] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 211.361688][T18154] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 211.379600][T18154] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 211.394102][T18154] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 211.493278][T18154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.507581][T18154] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.518847][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.526078][ T3571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.566344][T12623] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.573475][T12623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.680149][T18154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.728901][ T3579] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.798599][ T3579] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.818085][T18251] netem: change failed [ 211.861774][ T3579] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.897639][T18154] veth0_vlan: entered promiscuous mode [ 211.914563][T18154] veth1_vlan: entered promiscuous mode [ 211.940617][ T3579] bridge_slave_1: left allmulticast mode [ 211.946371][ T3579] bridge_slave_1: left promiscuous mode [ 211.952171][ T3579] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.961067][ T3579] bridge_slave_0: left allmulticast mode [ 211.966905][ T3579] bridge_slave_0: left promiscuous mode [ 211.972751][ T3579] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.051746][ T3579] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 212.062042][ T3579] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.071850][ T3579] bond0 (unregistering): Released all slaves [ 212.088771][T18154] veth0_macvtap: entered promiscuous mode [ 212.096047][T18154] veth1_macvtap: entered promiscuous mode [ 212.109799][T18154] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.128748][T18154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.151268][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 212.151284][ T29] audit: type=1400 audit(220.264:6359): avc: denied { mount } for pid=18272 comm="syz.2.6041" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 212.192354][ T3579] hsr_slave_0: left promiscuous mode [ 212.198466][ T3579] hsr_slave_1: left promiscuous mode [ 212.205429][ T3579] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.212924][ T3579] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.222310][ T3579] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.229757][ T3579] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.240637][ T3579] veth1_macvtap: left promiscuous mode [ 212.246120][ T3579] veth0_macvtap: left promiscuous mode [ 212.251697][ T3579] veth1_vlan: left promiscuous mode [ 212.256909][ T3579] veth0_vlan: left promiscuous mode [ 212.331105][ T3579] team0 (unregistering): Port device team_slave_1 removed [ 212.342069][ T3579] team0 (unregistering): Port device team_slave_0 removed [ 212.382414][ T3571] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.401362][ T3571] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.421681][ T3571] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.442291][ T3571] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.602027][ T29] audit: type=1326 audit(220.737:6360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.6.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 212.625166][ T29] audit: type=1326 audit(220.737:6361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.6.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 212.648137][ T29] audit: type=1326 audit(220.737:6362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.6.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 212.671062][ T29] audit: type=1326 audit(220.737:6363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.6.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 212.694104][ T29] audit: type=1326 audit(220.737:6364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.6.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 212.717163][ T29] audit: type=1326 audit(220.737:6365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.6.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 212.740204][ T29] audit: type=1326 audit(220.737:6366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.6.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 212.763229][ T29] audit: type=1326 audit(220.747:6367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.6.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 212.813855][ T29] audit: type=1326 audit(220.768:6368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.6.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 213.281120][T18365] __nla_validate_parse: 6 callbacks suppressed [ 213.281138][T18365] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6082'. [ 213.873722][T18392] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6094'. [ 214.066000][T18421] lo speed is unknown, defaulting to 1000 [ 214.553920][T18475] loop6: detected capacity change from 0 to 2048 [ 214.583552][T18483] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6135'. [ 214.603753][T18475] loop6: p1 < > p4 [ 214.608297][T18475] loop6: p4 size 8388608 extends beyond EOD, truncated [ 214.648456][T18494] bridge0: entered promiscuous mode [ 214.656210][T18494] bridge0: port 3(macsec1) entered blocking state [ 214.662761][T18494] bridge0: port 3(macsec1) entered disabled state [ 214.669756][T18494] macsec1: entered allmulticast mode [ 214.675286][T18494] bridge0: entered allmulticast mode [ 214.695364][T18494] macsec1: left allmulticast mode [ 214.700517][T18494] bridge0: left allmulticast mode [ 214.722580][T18494] bridge0: left promiscuous mode [ 214.753810][T18502] macvlan1: entered promiscuous mode [ 214.760338][T18502] ipvlan0: entered promiscuous mode [ 214.766213][T18502] ipvlan0: left promiscuous mode [ 214.825044][T18502] macvlan1: left promiscuous mode [ 214.845459][T18508] loop8: detected capacity change from 0 to 2048 [ 214.852923][T18507] netlink: 'syz.0.6145': attribute type 3 has an invalid length. [ 214.881611][T18508] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.962846][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.994222][T18525] ref_ctr_offset mismatch. inode: 0x1857 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 215.229431][T18554] loop6: detected capacity change from 0 to 2048 [ 215.268178][T18554] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.334689][T15616] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.439263][T18587] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6170'. [ 215.448337][T18587] netlink: 'syz.6.6170': attribute type 15 has an invalid length. [ 215.456291][T18587] netlink: 'syz.6.6170': attribute type 18 has an invalid length. [ 215.495730][T18587] vxlan0: entered promiscuous mode [ 215.502220][ T3511] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.510845][ T3511] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.519770][ T3511] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.528060][ T3511] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.682070][T18616] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6190'. [ 215.790269][T18634] netlink: 'syz.8.6195': attribute type 83 has an invalid length. [ 216.064913][T18686] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6206'. [ 216.079521][T18686] bond0: entered promiscuous mode [ 216.084613][T18686] bond_slave_0: entered promiscuous mode [ 216.090547][T18686] bond_slave_1: entered promiscuous mode [ 216.098883][T18686] bond0: left promiscuous mode [ 216.103708][T18686] bond_slave_0: left promiscuous mode [ 216.109440][T18686] bond_slave_1: left promiscuous mode [ 216.113470][T18694] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6206'. [ 216.129762][T18694] bond0: entered promiscuous mode [ 216.134956][T18694] bond_slave_0: entered promiscuous mode [ 216.140795][T18694] bond_slave_1: entered promiscuous mode [ 216.148425][T18694] bond0: left promiscuous mode [ 216.153255][T18694] bond_slave_0: left promiscuous mode [ 216.158860][T18694] bond_slave_1: left promiscuous mode [ 216.244925][T18703] lo speed is unknown, defaulting to 1000 [ 216.441870][T18730] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6213'. [ 216.491253][T18739] netlink: 100 bytes leftover after parsing attributes in process `syz.0.6215'. [ 216.632757][T18769] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6220'. [ 216.824496][T18790] macvlan1: entered promiscuous mode [ 216.832629][T18790] ipvlan0: entered promiscuous mode [ 216.838926][T18790] ipvlan0: left promiscuous mode [ 216.845000][T18790] macvlan1: left promiscuous mode [ 217.027660][T18817] lo speed is unknown, defaulting to 1000 [ 217.372235][T18834] macvlan1: entered promiscuous mode [ 217.415185][T18834] ipvlan0: entered promiscuous mode [ 217.435622][T18834] ipvlan0: left promiscuous mode [ 217.452592][T18834] macvlan1: left promiscuous mode [ 217.533075][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 217.533283][ T29] audit: type=1400 audit(225.923:6517): avc: denied { setopt } for pid=18856 comm="syz.0.6255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 217.655491][T18865] lo speed is unknown, defaulting to 1000 [ 218.005846][ T29] audit: type=1326 audit(226.416:6518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18904 comm="syz.0.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 218.028908][ T29] audit: type=1326 audit(226.416:6519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18904 comm="syz.0.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 218.127052][ T29] audit: type=1326 audit(226.490:6520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18904 comm="syz.0.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 218.150143][ T29] audit: type=1326 audit(226.490:6521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18904 comm="syz.0.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 218.173155][ T29] audit: type=1326 audit(226.490:6522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18904 comm="syz.0.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 218.196097][ T29] audit: type=1326 audit(226.490:6523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18904 comm="syz.0.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 218.203214][T18921] __nla_validate_parse: 5 callbacks suppressed [ 218.203237][T18921] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6282'. [ 218.219068][ T29] audit: type=1326 audit(226.490:6524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18904 comm="syz.0.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 218.219107][ T29] audit: type=1326 audit(226.500:6525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18904 comm="syz.0.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 218.279974][ T29] audit: type=1326 audit(226.500:6526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18904 comm="syz.0.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 218.543162][T18940] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6291'. [ 218.555430][T18944] loop8: detected capacity change from 0 to 256 [ 218.575577][T18940] bond0: entered promiscuous mode [ 218.589039][T18944] FAT-fs (loop8): Directory bread(block 64) failed [ 218.599515][T18944] FAT-fs (loop8): Directory bread(block 65) failed [ 218.610972][T18940] bond0: left promiscuous mode [ 218.618995][T18952] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6291'. [ 218.633541][T18952] bond0: entered promiscuous mode [ 218.638214][T18944] FAT-fs (loop8): Directory bread(block 66) failed [ 218.646194][T18944] FAT-fs (loop8): Directory bread(block 67) failed [ 218.646215][T18952] bond0: left promiscuous mode [ 218.662174][T18944] FAT-fs (loop8): Directory bread(block 68) failed [ 218.674633][T18944] FAT-fs (loop8): Directory bread(block 69) failed [ 218.682260][T18944] FAT-fs (loop8): Directory bread(block 70) failed [ 218.689626][T18944] FAT-fs (loop8): Directory bread(block 71) failed [ 218.696337][T18944] FAT-fs (loop8): Directory bread(block 72) failed [ 218.703385][T18944] FAT-fs (loop8): Directory bread(block 73) failed [ 218.745483][T18960] IPVS: Error connecting to the multicast addr [ 218.821964][T18971] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 218.947566][T18987] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6312'. [ 219.218676][T19005] loop8: detected capacity change from 0 to 1024 [ 219.225761][T19005] EXT4-fs: Ignoring removed nomblk_io_submit option [ 219.243006][T19005] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.325311][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.379122][T19016] loop8: detected capacity change from 0 to 512 [ 219.525730][T19016] EXT4-fs: Ignoring removed nobh option [ 219.576144][T19016] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.6323: corrupted inode contents [ 219.590345][T19016] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #3: comm syz.8.6323: mark_inode_dirty error [ 219.612408][T19030] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19030 comm=syz.0.6329 [ 219.625077][T19030] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19030 comm=syz.0.6329 [ 219.648444][T19016] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.6323: corrupted inode contents [ 219.702223][T19016] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #3: comm syz.8.6323: mark_inode_dirty error [ 219.735411][T19016] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.6323: Failed to acquire dquot type 0 [ 219.763905][T19016] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.6323: corrupted inode contents [ 219.801419][T19016] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #16: comm syz.8.6323: mark_inode_dirty error [ 219.863356][T19016] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.6323: corrupted inode contents [ 219.885028][T19016] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #16: comm syz.8.6323: mark_inode_dirty error [ 219.912770][T19037] bond4: entered promiscuous mode [ 219.912898][T19016] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.6323: corrupted inode contents [ 219.917873][T19037] bond4: entered allmulticast mode [ 219.927262][T19037] 8021q: adding VLAN 0 to HW filter on device bond4 [ 219.953756][T19037] bond4 (unregistering): Released all slaves [ 219.979108][T19016] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 220.013070][T19016] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.6323: corrupted inode contents [ 220.060600][T19016] EXT4-fs error (device loop8): ext4_truncate:4666: inode #16: comm syz.8.6323: mark_inode_dirty error [ 220.077209][T19016] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 220.098935][T19016] EXT4-fs (loop8): 1 truncate cleaned up [ 220.105141][T19016] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.157248][T18993] syz.4.6315 (18993) used greatest stack depth: 6224 bytes left [ 220.191547][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.213791][T19051] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6337'. [ 220.281404][T19058] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6339'. [ 220.290495][T19058] netlink: 'syz.4.6339': attribute type 15 has an invalid length. [ 220.298537][T19058] netlink: 'syz.4.6339': attribute type 18 has an invalid length. [ 220.310044][T19058] vxlan0: entered promiscuous mode [ 220.316031][ T3534] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.330822][ T3534] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.344484][ T3534] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.354740][ T3534] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.318393][T19215] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6360'. [ 221.561243][T19259] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6380'. [ 221.570541][T19259] netlink: 'syz.4.6380': attribute type 18 has an invalid length. [ 221.579749][T19259] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6380'. [ 221.588926][T19259] netlink: 'syz.4.6380': attribute type 18 has an invalid length. [ 221.651673][T19268] netlink: 48 bytes leftover after parsing attributes in process `syz.6.6384'. [ 221.820081][T19298] netlink: 'syz.0.6397': attribute type 18 has an invalid length. [ 221.830955][T19296] 9p: Unknown uid 00000000004294967295 [ 221.837288][T19298] netlink: 'syz.0.6397': attribute type 18 has an invalid length. [ 221.952799][T19307] lo speed is unknown, defaulting to 1000 [ 222.009315][T19321] loop6: detected capacity change from 0 to 512 [ 222.046283][T19321] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.6407: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 222.080226][T19321] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.6407: Bad quota inode: 3, type: 0 [ 222.092148][T19321] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 222.107401][T19321] EXT4-fs (loop6): mount failed [ 222.339339][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 222.339355][ T29] audit: type=1326 audit(230.972:6660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.384427][ T29] audit: type=1326 audit(230.972:6661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.407508][ T29] audit: type=1326 audit(230.972:6662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.430444][ T29] audit: type=1326 audit(230.972:6663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.453531][ T29] audit: type=1326 audit(230.972:6664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.476495][ T29] audit: type=1326 audit(230.972:6665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.499529][ T29] audit: type=1326 audit(230.972:6666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.522533][ T29] audit: type=1326 audit(230.972:6667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.545658][ T29] audit: type=1326 audit(231.004:6668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.547660][T19370] bridge0: entered promiscuous mode [ 222.568601][ T29] audit: type=1326 audit(231.004:6669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19357 comm="syz.4.6423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f547645ebe9 code=0x7ffc0000 [ 222.574449][T19370] macsec1: entered promiscuous mode [ 222.602354][T19370] bridge0: port 3(macsec1) entered blocking state [ 222.608878][T19370] bridge0: port 3(macsec1) entered disabled state [ 222.617414][T19370] macsec1: entered allmulticast mode [ 222.623016][T19370] bridge0: entered allmulticast mode [ 222.630500][T19370] macsec1: left allmulticast mode [ 222.635690][T19370] bridge0: left allmulticast mode [ 222.643146][T19370] bridge0: left promiscuous mode [ 223.140643][T19461] ALSA: seq fatal error: cannot create timer (-19) [ 223.577141][T19526] netlink: 'syz.0.6475': attribute type 1 has an invalid length. [ 224.312737][T19633] netlink: 'syz.4.6490': attribute type 3 has an invalid length. [ 224.320978][T19633] netlink: 'syz.4.6490': attribute type 3 has an invalid length. [ 224.557971][T19657] __nla_validate_parse: 3 callbacks suppressed [ 224.557992][T19657] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6503'. [ 224.714788][T19669] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.728237][T19673] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 224.787332][T19669] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.871933][T19669] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.919864][T19669] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 225.003714][ T3538] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.021355][ T3538] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.030399][ T3538] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.046310][ T3538] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.102622][T19708] netlink: 24 bytes leftover after parsing attributes in process `syz.8.6528'. [ 225.119668][T19710] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 225.372793][T19731] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.441151][T19731] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.493231][T19743] netlink: 'syz.4.6542': attribute type 12 has an invalid length. [ 225.507641][T19731] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.571130][T19731] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.635263][ T3571] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.657891][ T3571] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.674642][ T3571] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.683507][ T3571] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.015448][T19782] loop8: detected capacity change from 0 to 512 [ 226.042004][T19782] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 226.080682][ T8549] page_pool_release_retry() stalled pool shutdown: id 108, 3329 inflight 60 sec [ 226.090857][T19782] EXT4-fs (loop8): 1 truncate cleaned up [ 226.096958][T19782] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.239719][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.681705][T19893] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6588'. [ 226.713920][T19893] IPVS: Unknown mcast interface: vcan0 [ 226.720674][T19898] netlink: 52 bytes leftover after parsing attributes in process `syz.6.6592'. [ 226.810937][T19914] netlink: 96 bytes leftover after parsing attributes in process `syz.2.6597'. [ 227.030518][T19965] netlink: 'syz.0.6605': attribute type 6 has an invalid length. [ 227.055395][T19969] lo speed is unknown, defaulting to 1000 [ 227.105053][T19974] siw: device registration error -23 [ 227.388825][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 227.388841][ T29] audit: type=1326 audit(236.263:6886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20017 comm="syz.2.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70bbd8ebe9 code=0x7ffc0000 [ 227.421794][ T29] audit: type=1326 audit(236.295:6887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20017 comm="syz.2.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70bbd8ebe9 code=0x7ffc0000 [ 227.444730][ T29] audit: type=1326 audit(236.295:6888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20017 comm="syz.2.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70bbd8ebe9 code=0x7ffc0000 [ 227.467731][ T29] audit: type=1326 audit(236.295:6889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20017 comm="syz.2.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7f70bbd8ebe9 code=0x7ffc0000 [ 227.490674][ T29] audit: type=1326 audit(236.295:6890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20017 comm="syz.2.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70bbd8ebe9 code=0x7ffc0000 [ 227.513680][ T29] audit: type=1326 audit(236.295:6891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20017 comm="syz.2.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70bbd8ebe9 code=0x7ffc0000 [ 227.588247][ T29] audit: type=1400 audit(236.473:6892): avc: denied { watch watch_reads } for pid=20038 comm="syz.6.6624" path="/proc/695/task/696" dev="proc" ino=63416 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 227.647462][ T29] audit: type=1326 audit(236.515:6893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20041 comm="syz.8.6625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f887d41ebe9 code=0x7ffc0000 [ 227.670611][ T29] audit: type=1326 audit(236.515:6894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20041 comm="syz.8.6625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f887d41ebe9 code=0x7ffc0000 [ 227.693729][ T29] audit: type=1326 audit(236.526:6895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20041 comm="syz.8.6625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f887d41ebe9 code=0x7ffc0000 [ 228.076325][T20107] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6637'. [ 228.153437][T20122] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6645'. [ 228.259347][T20142] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6654'. [ 228.360040][T20158] sd 0:0:1:0: device reset [ 228.387291][T20161] netlink: 'syz.0.6663': attribute type 12 has an invalid length. [ 228.741635][T20201] lo speed is unknown, defaulting to 1000 [ 229.340828][T20213] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.350859][T20213] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.397817][T20213] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.407705][T20213] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.437094][T20227] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6691'. [ 229.502486][T20213] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.512351][T20213] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.568414][T20213] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.578386][T20213] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.660307][ T3543] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 229.668589][ T3543] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.689330][ T3543] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 229.697719][ T3543] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.729081][ T3543] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 229.737470][ T3543] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.756120][ T3543] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 229.757036][T20258] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6704'. [ 229.764558][ T3543] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.867529][T20263] loop6: detected capacity change from 0 to 512 [ 229.880034][T20263] ext4: Unknown parameter 'smackfsfloor' [ 230.032503][T20285] loop6: detected capacity change from 0 to 128 [ 230.041306][T20285] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 230.091621][T15616] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 230.201466][T20291] loop6: detected capacity change from 0 to 8192 [ 230.369575][ T8548] hid_parser_main: 17 callbacks suppressed [ 230.369596][ T8548] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 230.383171][ T8548] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 230.391428][ T8548] hid-generic 0000:0003:0000.0002: hidraw0: HID v0.03 Device [syz0] on syz0 [ 230.402357][T20303] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.433774][T20303] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.462186][T20306] syz_tun (unregistering): left allmulticast mode [ 231.149127][T20358] SELinux: failed to load policy [ 231.319312][T20397] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6772'. [ 231.338289][T20396] lo speed is unknown, defaulting to 1000 [ 231.378784][T20401] loop8: detected capacity change from 0 to 512 [ 231.385850][T20401] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 231.395219][T20401] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 231.404294][T20401] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 231.413621][T20401] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 231.422024][T20401] System zones: 0-2, 18-18, 34-35 [ 231.427645][T20401] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.457839][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.519578][T20410] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6768'. [ 231.529196][T20410] IPVS: Error joining to the multicast group [ 231.594219][T20418] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 231.956189][T20432] lo speed is unknown, defaulting to 1000 [ 232.156378][T20455] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=20455 comm=syz.2.6790 [ 232.169137][T20455] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20455 comm=syz.2.6790 [ 232.192430][ T29] kauditd_printk_skb: 407 callbacks suppressed [ 232.192448][ T29] audit: type=1326 audit(241.271:7303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.221766][ T29] audit: type=1326 audit(241.271:7304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.244932][ T29] audit: type=1326 audit(241.271:7305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.267900][ T29] audit: type=1326 audit(241.271:7306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.291164][ T29] audit: type=1326 audit(241.271:7307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.314118][ T29] audit: type=1326 audit(241.271:7308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.337076][ T29] audit: type=1326 audit(241.271:7309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.360135][ T29] audit: type=1326 audit(241.292:7310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.383054][ T29] audit: type=1326 audit(241.292:7311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.406006][ T29] audit: type=1326 audit(241.292:7312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20456 comm="syz.0.6791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ab6acebe9 code=0x7ffc0000 [ 232.515323][T20478] lo speed is unknown, defaulting to 1000 [ 232.555595][T20479] netlink: 'syz.4.6801': attribute type 6 has an invalid length. [ 232.752530][T20492] 9pnet: p9_errstr2errno: server reported unknown error [ 232.906452][T20503] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6813'. [ 233.056094][T20523] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6823'. [ 233.095784][T20520] lo speed is unknown, defaulting to 1000 [ 233.120884][T20527] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6825'. [ 233.129912][T20527] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6825'. [ 233.303902][T20547] netlink: 'syz.0.6834': attribute type 3 has an invalid length. [ 233.511779][ T3361] IPVS: starting estimator thread 0... [ 233.557442][T20586] netlink: 14528 bytes leftover after parsing attributes in process `syz.0.6850'. [ 233.596024][T20582] IPVS: using max 1968 ests per chain, 98400 per kthread [ 234.095150][T20599] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 234.249116][T20616] wg2: entered promiscuous mode [ 234.254146][T20616] wg2: entered allmulticast mode [ 234.279952][T20620] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6865'. [ 234.927253][T20693] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6900'. [ 234.939160][T20695] geneve3: entered promiscuous mode [ 234.945799][ T3572] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.967271][ T3572] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.988635][ T3572] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.015732][ T3572] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.036618][T20703] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 235.078469][T20709] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 235.120211][ T8549] page_pool_release_retry() stalled pool shutdown: id 76, 3329 inflight 120 sec [ 235.154565][T20719] wireguard0: entered promiscuous mode [ 235.160177][T20719] wireguard0: entered allmulticast mode [ 235.446664][T20755] loop8: detected capacity change from 0 to 128 [ 235.545413][T20763] loop8: detected capacity change from 0 to 512 [ 235.553787][T20763] EXT4-fs: Ignoring removed i_version option [ 235.572922][T20763] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 235.587268][T20763] System zones: 0-2, 18-18, 34-35 [ 235.603914][T20763] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.618798][T20776] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6933'. [ 235.639809][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.653898][T20776] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6933'. [ 235.704925][T20784] loop8: detected capacity change from 0 to 1024 [ 235.736783][T20784] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.781059][T20784] EXT4-fs error (device loop8): ext4_map_blocks:814: inode #15: block 1: comm syz.8.6946: lblock 1 mapped to illegal pblock 1 (length 7) [ 235.805191][T20784] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 7 with error 117 [ 235.817702][T20784] EXT4-fs (loop8): This should not happen!! Data will be lost [ 235.817702][T20784] [ 235.828087][T20784] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #15: block 4: comm syz.8.6946: lblock 4 mapped to illegal pblock 4 (length 1) [ 235.868395][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.888769][T20799] loop6: detected capacity change from 0 to 128 [ 235.909888][T20803] loop8: detected capacity change from 0 to 512 [ 235.919546][T20803] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.965938][T20812] wg2: entered promiscuous mode [ 235.970926][T20812] wg2: entered allmulticast mode [ 236.012906][T20820] bridge: RTM_NEWNEIGH with invalid ether address [ 236.057679][T20827] team0: Device veth1_vlan failed to register rx_handler [ 236.203488][T20837] openvswitch: netlink: Message has 6 unknown bytes. [ 236.448048][T20841] wg2: entered promiscuous mode [ 236.452974][T20841] wg2: entered allmulticast mode [ 236.651070][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.933468][T20887] loop8: detected capacity change from 0 to 512 [ 236.940586][T20887] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 236.968976][T20887] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.6978: invalid indirect mapped block 4294967295 (level 0) [ 236.983296][T20887] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.6978: invalid indirect mapped block 4294967295 (level 1) [ 236.997932][T20887] EXT4-fs (loop8): 1 orphan inode deleted [ 237.003689][T20887] EXT4-fs (loop8): 1 truncate cleaned up [ 237.016736][T20887] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.039062][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 237.039082][ T29] audit: type=1400 audit(246.394:7582): avc: denied { remove_name } for pid=20885 comm="syz.8.6978" name="file0" dev="loop8" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 237.068013][T20887] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 237.096459][T20887] SELinux: Context system_u:object_r:etc_runtime_t:s0 is not valid (left unmapped). [ 237.112656][ T29] audit: type=1400 audit(246.394:7583): avc: denied { rename } for pid=20885 comm="syz.8.6978" name="file0" dev="loop8" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 237.134531][ T29] audit: type=1400 audit(246.446:7584): avc: denied { mount } for pid=20899 comm="syz.2.6980" name="/" dev="configfs" ino=992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 237.156660][ T29] audit: type=1400 audit(246.446:7585): avc: denied { search } for pid=20899 comm="syz.2.6980" name="/" dev="configfs" ino=992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 237.178294][ T29] audit: type=1400 audit(246.446:7586): avc: denied { search } for pid=20899 comm="syz.2.6980" name="/" dev="configfs" ino=992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 237.199984][ T29] audit: type=1400 audit(246.446:7587): avc: denied { read open } for pid=20899 comm="syz.2.6980" path="/" dev="configfs" ino=992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 237.221866][ T29] audit: type=1400 audit(246.457:7588): avc: denied { mac_admin } for pid=20885 comm="syz.8.6978" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 237.242472][ T29] audit: type=1400 audit(246.467:7589): avc: denied { relabelto } for pid=20885 comm="syz.8.6978" name="file0" dev="loop8" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:etc_runtime_t:s0" [ 237.294494][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.424659][ T29] audit: type=1400 audit(246.803:7590): avc: denied { ioctl } for pid=20940 comm="syz.8.6982" path="socket:[66788]" dev="sockfs" ino=66788 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 237.470042][T20944] loop6: detected capacity change from 0 to 512 [ 237.472050][ T29] audit: type=1400 audit(246.835:7591): avc: denied { mounton } for pid=20942 comm="syz.6.6985" path="/374/bus" dev="tmpfs" ino=1950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 237.500118][T20944] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 237.523084][T20944] EXT4-fs (loop6): 1 truncate cleaned up [ 237.529266][T20944] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.544480][T20944] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.601480][T20963] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6991'. [ 237.613133][T20963] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6991'. [ 237.658973][T20968] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6993'. [ 237.704720][T20968] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6993'. [ 238.023329][T21042] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7029'. [ 238.032417][T21042] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7029'. [ 238.107438][T21056] bridge0: entered promiscuous mode [ 238.113366][T21056] bridge0: port 3(macvlan2) entered blocking state [ 238.119940][T21056] bridge0: port 3(macvlan2) entered disabled state [ 238.127314][T21056] macvlan2: entered allmulticast mode [ 238.132727][T21056] bridge0: entered allmulticast mode [ 238.139317][T21056] macvlan2: left allmulticast mode [ 238.144599][T21056] bridge0: left allmulticast mode [ 238.150508][T21056] bridge0: left promiscuous mode [ 238.308486][T21077] sg_write: data in/out 1048540/10 bytes for SCSI command 0xc0-- guessing data in; [ 238.308486][T21077] program syz.8.7044 not setting count and/or reply_len properly [ 238.376660][T21087] netlink: 'syz.8.7049': attribute type 1 has an invalid length. [ 238.392869][T21087] 8021q: adding VLAN 0 to HW filter on device bond1 [ 238.407920][T21087] vlan2: entered allmulticast mode [ 238.413117][T21087] bond1: entered allmulticast mode [ 238.735775][T21127] loop8: detected capacity change from 0 to 1024 [ 238.742754][T21127] EXT4-fs: Ignoring removed nomblk_io_submit option [ 238.760690][T21127] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.806126][T18154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.602600][T21312] __nla_validate_parse: 7 callbacks suppressed [ 240.602619][T21312] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7141'. [ 240.619615][T21312] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7141'. [ 240.629227][T21312] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7141'. [ 240.641107][T21314] bridge0: entered promiscuous mode [ 240.647720][T21314] bridge0: port 3(macsec1) entered blocking state [ 240.654276][T21314] bridge0: port 3(macsec1) entered disabled state [ 240.660847][T21314] macsec1: entered allmulticast mode [ 240.666165][T21314] bridge0: entered allmulticast mode [ 240.671936][T21314] macsec1: left allmulticast mode [ 240.677064][T21314] bridge0: left allmulticast mode [ 240.682704][T21314] bridge0: left promiscuous mode [ 240.691375][T21312] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7141'. [ 240.925430][T21343] SELinux: failed to load policy [ 241.172229][T21371] pim6reg1: entered promiscuous mode [ 241.177764][T21371] pim6reg1: entered allmulticast mode [ 241.244940][T21381] skbuff: bad partial csum: csum=65506/2 headroom=146 headlen=65526 [ 241.427967][T21394] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7181'. [ 241.455815][T21394] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7181'. [ 241.489821][T21394] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7181'. [ 241.509044][T21394] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7181'. [ 242.047991][T21421] ipvlan0: entered promiscuous mode [ 242.062856][T21421] bridge0: port 3(ipvlan0) entered blocking state [ 242.069446][T21421] bridge0: port 3(ipvlan0) entered disabled state [ 242.087372][T21421] ipvlan0: entered allmulticast mode [ 242.092723][T21421] bridge0: entered allmulticast mode [ 242.098753][T21421] ipvlan0: left allmulticast mode [ 242.103918][T21421] bridge0: left allmulticast mode [ 242.115921][ T29] kauditd_printk_skb: 544 callbacks suppressed [ 242.115945][ T29] audit: type=1400 audit(251.727:8136): avc: denied { append } for pid=21424 comm="syz.8.7193" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 242.169350][ T29] audit: type=1326 audit(251.779:8137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.6.7194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 242.192461][ T29] audit: type=1326 audit(251.779:8138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.6.7194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 242.215529][ T29] audit: type=1326 audit(251.779:8139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.6.7194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 242.238425][ T29] audit: type=1326 audit(251.779:8140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.6.7194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 242.261453][ T29] audit: type=1326 audit(251.779:8141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.6.7194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 242.284412][ T29] audit: type=1326 audit(251.779:8142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.6.7194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 242.307387][ T29] audit: type=1326 audit(251.779:8143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.6.7194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 242.330383][ T29] audit: type=1326 audit(251.779:8144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.6.7194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 242.353415][ T29] audit: type=1326 audit(251.779:8145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.6.7194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11a415ebe9 code=0x7ffc0000 [ 242.518257][T21444] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7202'. [ 242.595913][T21452] ipvlan2: entered promiscuous mode [ 242.608361][T21452] bridge0: port 3(ipvlan2) entered blocking state [ 242.615025][T21452] bridge0: port 3(ipvlan2) entered disabled state [ 242.626762][T21452] ipvlan2: entered allmulticast mode [ 242.632412][T21452] bridge0: entered allmulticast mode [ 242.646091][T21452] ipvlan2: left allmulticast mode [ 242.651214][T21452] bridge0: left allmulticast mode [ 242.886034][T21460] bridge0: entered promiscuous mode [ 242.903789][T21460] bridge0: port 3(macsec0) entered blocking state [ 242.910301][T21460] bridge0: port 3(macsec0) entered disabled state [ 242.949151][T21460] macsec0: entered allmulticast mode [ 242.954516][T21460] bridge0: entered allmulticast mode [ 242.998386][T21460] macsec0: left allmulticast mode [ 243.003520][T21460] bridge0: left allmulticast mode [ 243.036210][T21460] bridge0: left promiscuous mode [ 243.340203][T21481] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.347475][T21481] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.441264][T21487] loop6: detected capacity change from 0 to 512 [ 243.446025][T21481] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 243.473414][T21481] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 243.498465][T21487] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.538237][ T3507] netdevsim netdevsim8 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.572170][ T3507] netdevsim netdevsim8 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.624360][ T3507] netdevsim netdevsim8 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.673194][ T3507] netdevsim netdevsim8 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.703025][T15616] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.055230][T21519] pim6reg: entered allmulticast mode [ 244.062480][T21519] pim6reg: left allmulticast mode [ 244.422067][T21542] bridge0: entered promiscuous mode [ 244.428452][T21542] bridge0: port 3(macsec1) entered blocking state [ 244.434996][T21542] bridge0: port 3(macsec1) entered disabled state [ 244.472761][T21542] macsec1: entered allmulticast mode [ 244.478140][T21542] bridge0: entered allmulticast mode [ 244.486123][T21542] macsec1: left allmulticast mode [ 244.491235][T21542] bridge0: left allmulticast mode [ 244.506227][T21542] bridge0: left promiscuous mode [ 244.815091][T21558] syzkaller1: entered promiscuous mode [ 244.820698][T21558] syzkaller1: entered allmulticast mode [ 244.910175][T21565] netlink: '+}[@': attribute type 1 has an invalid length. [ 244.917566][T21565] netlink: 198116 bytes leftover after parsing attributes in process `+}[@'. [ 245.240655][T21589] bond2: entered allmulticast mode [ 245.253973][T21589] 8021q: adding VLAN 0 to HW filter on device bond2 [ 245.262820][T21589] bridge0: port 3(bond2) entered blocking state [ 245.269224][T21589] bridge0: port 3(bond2) entered disabled state [ 245.286410][T21589] bond2: entered promiscuous mode [ 245.291798][T21589] bridge0: port 3(bond2) entered blocking state [ 245.298146][T21589] bridge0: port 3(bond2) entered forwarding state [ 245.337430][T21595] netlink: 'syz.6.7262': attribute type 10 has an invalid length. [ 245.352284][T21595] team0: Device ipvlan0 failed to register rx_handler [ 245.412972][T21599] lo speed is unknown, defaulting to 1000 [ 245.582203][T21606] netlink: 24 bytes leftover after parsing attributes in process `syz.6.7266'. [ 246.014031][T21613] bridge0: entered promiscuous mode [ 246.027368][T21613] bridge0: port 1(macsec1) entered blocking state [ 246.033974][T21613] bridge0: port 1(macsec1) entered disabled state [ 246.051215][T21613] macsec1: entered allmulticast mode [ 246.056643][T21613] bridge0: entered allmulticast mode [ 246.068569][T21613] macsec1: left allmulticast mode [ 246.073672][T21613] bridge0: left allmulticast mode [ 246.100689][T21613] bridge0: left promiscuous mode [ 246.123502][ T3559] bridge0: port 3(bond2) entered disabled state [ 246.213926][T21642] netlink: 2036 bytes leftover after parsing attributes in process `syz.2.7280'. [ 246.223285][T21642] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7280'. [ 246.431472][T21657] pim6reg: entered allmulticast mode [ 246.442943][T21657] pim6reg: left allmulticast mode [ 246.741488][T21649] ================================================================== [ 246.749634][T21649] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 246.756969][T21649] [ 246.759309][T21649] write to 0xffff88811be460e8 of 4 bytes by task 21645 on cpu 0: [ 246.767027][T21649] touch_atime+0x1e8/0x340 [ 246.771462][T21649] shmem_file_read_iter+0x477/0x540 [ 246.776677][T21649] copy_splice_read+0x43f/0x660 [ 246.781570][T21649] splice_direct_to_actor+0x290/0x680 [ 246.786960][T21649] do_splice_direct+0xda/0x150 [ 246.791733][T21649] do_sendfile+0x380/0x650 [ 246.796178][T21649] __x64_sys_sendfile64+0x105/0x150 [ 246.801408][T21649] x64_sys_call+0x2bb0/0x2ff0 [ 246.806096][T21649] do_syscall_64+0xd2/0x200 [ 246.810627][T21649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.816525][T21649] [ 246.818856][T21649] read to 0xffff88811be460e8 of 4 bytes by task 21649 on cpu 1: [ 246.826502][T21649] atime_needs_update+0x25f/0x3e0 [ 246.831562][T21649] touch_atime+0x4a/0x340 [ 246.835908][T21649] shmem_file_read_iter+0x477/0x540 [ 246.841120][T21649] copy_splice_read+0x43f/0x660 [ 246.846002][T21649] splice_direct_to_actor+0x290/0x680 [ 246.851396][T21649] do_splice_direct+0xda/0x150 [ 246.856175][T21649] do_sendfile+0x380/0x650 [ 246.860616][T21649] __x64_sys_sendfile64+0x105/0x150 [ 246.865841][T21649] x64_sys_call+0x2bb0/0x2ff0 [ 246.870541][T21649] do_syscall_64+0xd2/0x200 [ 246.875074][T21649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.880974][T21649] [ 246.883301][T21649] value changed: 0x2268cfa1 -> 0x2308ff70 [ 246.889021][T21649] [ 246.891343][T21649] Reported by Kernel Concurrency Sanitizer on: [ 246.897509][T21649] CPU: 1 UID: 0 PID: 21649 Comm: syz.4.7283 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 246.910026][T21649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 246.920100][T21649] ==================================================================