last executing test programs: 1m56.734150314s ago: executing program 4 (id=321): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x51ce8, 0x0, 0x8000008, 0x4, 0x2, 0x1, 0x0, 0x7cce8c743ee810df}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f00000000c0)={0x800080, 0x80, 0xffffffbc, 0x7, 0x0, 0x55a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f0000000bc0)={0x800080, 0x858, 0x8, 0x7, 0x43, 0x558}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r3, 0xffffffffffffffff, 0x0) 1m56.716014834s ago: executing program 4 (id=322): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000001f) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) fcntl$notify(r2, 0x402, 0x3) 1m56.674987775s ago: executing program 4 (id=324): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) setxattr(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)=@random={'security.', '\x00'}, &(0x7f0000000100)='/,&\x00', 0x4, 0x1) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_cancel(0x0, 0x0, 0x0) 1m56.656106285s ago: executing program 4 (id=325): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000840)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000340)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007bc}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@data_err_ignore}, {@bh}, {@errors_continue}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x91511, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x6dd0, 0x2}, 0x5c70, 0x7, 0x0, 0x1, 0x8, 0x6, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe80, 0x30, 0x871a15abc695fa3d, 0xfffffffd, 0x4300, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x0, 0x0, 0x0, 0xd}, 0x4, 0x0, [{}]}, [{}, {0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x20000000, 0x7fffffff, 0x0, 0x3}, {}, {0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {0xfffffff9, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x3}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffd}, {0x100000, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x4000}, {0xfffffffe}, {0x1, 0x8}, {0xd5}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x7}, {0x2000000}, {}, {0x0, 0x9}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x6}, {0x0, 0x9, 0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffe, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x4}, {0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x0, 0x9, 0x0, 0x0, 0x2, 0xfffffffd}, {}, {0x4, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, {0x4, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffeffffd}, {}, {0x0, 0x400000}, {0x814, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x4}, {0x3, 0x0, 0x0, 0xfffffff9}, {}, {0x0, 0x0, 0x0, 0x100, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8001}, {}, {}, {}, {0x4c1d5a53}, {0x0, 0x0, 0x0, 0x10000}, {0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, {0x0, 0x0, 0x1, 0x0, 0xd}], [{0x5}, {0x6}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x7}, {0x0, 0x1}, {0x7, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x3, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 1m56.427514138s ago: executing program 4 (id=329): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r1, &(0x7f0000000180)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "492f0d5ecee114ec", "083be3083df2be7f9d145f4f4609f0a2", "2ddd307c", "061f89169044bd8b"}, 0x28) close(r1) 1m56.120478553s ago: executing program 4 (id=340): r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) syz_socket_connect_nvme_tcp() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x4, 0x0, @mcast1={0xff, 0x7}, 0x8a4}}, {{0xa, 0x4e20, 0x100, @remote}}}, 0x108) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 1m56.074239113s ago: executing program 32 (id=340): r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) syz_socket_connect_nvme_tcp() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x4, 0x0, @mcast1={0xff, 0x7}, 0x8a4}}, {{0xa, 0x4e20, 0x100, @remote}}}, 0x108) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 1m36.159745248s ago: executing program 2 (id=756): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1m34.160179579s ago: executing program 2 (id=794): r0 = socket(0x28, 0x5, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000240)=""/262, 0x106, 0x20, 0x0, 0x0) 1m34.12666579s ago: executing program 2 (id=795): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc, 0x1400}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c3"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m34.09261023s ago: executing program 2 (id=796): r0 = open(0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380), 0x1, 0x553, &(0x7f0000000a40)="$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") ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0x4004662b, 0x0) ioperm(0x3, 0x7, 0x7) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x201, &(0x7f0000000000)={0x0}) 1m33.773853675s ago: executing program 2 (id=815): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x200, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) open(&(0x7f00009e1000)='./file1\x00', 0x60840, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000180)={[{@delalloc}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x799, &(0x7f0000000a00)="$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") 1m33.721053976s ago: executing program 2 (id=807): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) pipe2$watch_queue(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) connect$unix(r2, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e) removexattr(&(0x7f0000000200)='./file0\x00', 0x0) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 1m33.664378297s ago: executing program 33 (id=807): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) pipe2$watch_queue(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) connect$unix(r2, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e) removexattr(&(0x7f0000000200)='./file0\x00', 0x0) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 5.365734138s ago: executing program 3 (id=2888): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = memfd_create(0x0, 0x0) write$binfmt_misc(r2, 0x0, 0x0) execveat(r2, 0x0, 0x0, 0x0, 0x1000) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$eJzs3M1rHOcZAPBnRquVbKtduZRS91KVUmwoXUsuMrUp1C4uvfRQaK8Fq/LKCK0/kFRcyTqskn8gX+dALoEkJiGH+OxLQnLNJbGvCTkETFCsBEJIFGY/pI2lleR4V6PIvx+8mvedd7TP8+ywO/PC7gbwxBrJ/qQRxyLiYhJRau5PI6JY7w1G1BrHra4sTX65sjSZxNravz5LIomIBytLk63HSprbI83BYES8/9ckfvb05rhzC4szE9VqZbY5Pjl/5frJuYXFP0xfmbhcuVy5Onb6T+Onxk+PnhnvWq1ffXTu9he/+fsnta9f/ebW58+/nMS5GGrOtdfRLSMxsv6ctCtExES3g+Wkr1lPe51JYYd/SnucFAAAHaVt93C/iFL0xcbNWyne/iDX5AAAAICuWOuLWAMAAAAOuMT6HwAAAA641ucAHqwsTbZavp9I2Fv3z0fEcKP+1WZrzBSiVt8ORn9EHH6QRPvXWpPGvz22kYj4+N6ZN7IWPfoe8nZqyxHxy63Of1Kvf7j+Le7N9acRMdqF+CMPjX9M9Z/rQvy86wfgyXTnfONCtvn6l67f/8QW17/CFteuHyLv61/r/m910/3fRv19He7//rnLGDdfefFGp7ms/j/f/tvrrZbFz7aPVdQjuL8c8avCVvUn6/UnHeq/uMsYpW9vVDrN5V3/2ksRx2Pr+luS7X+f6OTUdLUy2vi7ZYzl98Zf6xQ/7/qz83+4Q/2t33/qdP6v7zLGfy5ceHPTznsb3e3rTz8tJv+u94rNPf+fmJ+fHYsoJv/YvP/U9rm0jmk9Rlb/id9u//rfqv7sPaHWfB6ytcByc5uNn3oo5l9u3XyrUz6t9V+e5/9Sh/PfXv+7hc3n/5ldxvjdO8+d6DTXvv7NWha/tRYGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgJY0IoYiScvr/TQtlyOORMTP43BavTY3//upa/+7eimbixiO/nRquloZjYhSY5xk47F6f2N86qHxHyPiaES8UDpUH5cnr1Uv5V08AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA645ExFAkaTki0ohYLaVpuZx3VgAAAEDXDeedAAAAANBz1v8AAABw8Fn/AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0GNHf33nbhIRtbOH6i1TbM7155oZ0Gtp3gkAuenLOwEgN4W8EwBy84hrfLcLcAAlO8wPdpwZ6HouAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOxfx4/duZtERO3soXrLFJtz/blmBvRa2tZPcswD2Ht9200W9i4PYO95icOTyxof2GntP7hxTO37MwM9ywkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/Weo3pK0HBHF5r5yOeInETEc/cnUdLUyGhE/jYgPS/0D2Xgs55wBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADovrmFxZmJarUym3XSaHbW9/Sg09eM3MMQvekkjbxr+yWfg90ZeHanY/4bjxmiGPui0n3ayfNdCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAvMwtLM5MVKuV2bm8MwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADyNrewODNRrVZme9jJu0YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPLzXQAAAP//jAsGRw==") bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 5.2396225s ago: executing program 3 (id=2890): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008800000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) 4.503530951s ago: executing program 3 (id=2915): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd8f, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) 4.425105233s ago: executing program 3 (id=2907): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r5}, 0x10) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)='5', 0x1}], 0x1}, 0x4040005) close(r1) 4.393640123s ago: executing program 3 (id=2908): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r4, &(0x7f00000005c0)="f5", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 4.147436087s ago: executing program 3 (id=2912): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) creat(0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.829316503s ago: executing program 5 (id=2962): r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) socket$kcm(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r2, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 1.388613939s ago: executing program 0 (id=2982): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pivot_root(0x0, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) close(r2) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0xfff5) 1.388309649s ago: executing program 1 (id=2983): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000030000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000480), &(0x7f0000000080)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x80000000}]) io_getevents(r3, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) io_submit(r3, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 1.32680373s ago: executing program 0 (id=2984): unshare(0x22020600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x6}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='task_newtask\x00', r1, 0x0, 0x4}, 0x18) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c9f4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75055df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83766b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b556381768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42ddd5f393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05bea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8dc0d472672286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8455029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a82a6ef09d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd60b1a715c366da2b37ac7e9e3033f8ec04db1c2412e02ccd0617d9fb646c4897750d068c936c3558a94b05d7c65c0d458c0d70d0aa864bc1e324d3f69b1b4061627da875a4b5c2668ab0990623fe6f3b54cd1c79da4baf256f88750c18486330589473e267fa44e220cf40db662b570c2a2fbba9a34a3dd7bbd8368fe506daa62b45797d4b397905a69e58eb436c08cc78963197adb1b16ad83a1a9b420e74c6bcdf1ed0b306141a83bf1268e954ad069257fbfaa1a7ea582badc1a7f2a5b0965f3535872d85c0bc3a233a3ea85df6a8ed76f0f803d54b7bef77d8ea71621f8a78dd17c3b58c5c7476ed6191acbb949e77f7cac81c543f7751e5e1000"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000001680)={@cgroup=r4, r0, 0x2f}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000300)={0x8, 0x0}, 0x8) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=r5, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={@cgroup=r0, r4, 0x2f, 0x2000, 0x4, @value=r6}, 0x20) 1.274910231s ago: executing program 0 (id=2986): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) 1.103686453s ago: executing program 0 (id=2989): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xa6}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000002300)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x4) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r0, 0x0, 0x0, 0x400000000000000) 1.056750434s ago: executing program 0 (id=2990): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x2000000000}, 0x18) io_uring_setup(0x4663, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) kexec_load(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x41000000}], 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/kexec_crash_size', 0x202, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0xffffffffffffff08, 0x12) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) 1.031732715s ago: executing program 1 (id=2991): socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000025ad9835850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) chdir(&(0x7f0000000240)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x6000, 0x4, 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80040, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000a00)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 977.602035ms ago: executing program 1 (id=2992): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 953.728476ms ago: executing program 5 (id=2993): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r0, 0x7, 0x104, 0xfffffffe}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='H'], 0x48}, 0x1, 0x0, 0x0, 0x20004814}, 0x4004000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 926.884176ms ago: executing program 1 (id=3005): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @broadcast}], 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x3, 0x0) 877.435747ms ago: executing program 1 (id=2995): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1a, 0xb, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0xda72ed5a9dc29567, 0x2000) msgsnd(r2, 0x0, 0x8, 0x800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 820.961468ms ago: executing program 5 (id=2997): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xa004}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 739.469719ms ago: executing program 6 (id=2998): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 739.183029ms ago: executing program 5 (id=2999): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) madvise(&(0x7f000082e000/0x3000)=nil, 0x3000, 0xb) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/115, 0x73}], 0x1, 0x4000, 0x0) 615.085511ms ago: executing program 6 (id=3001): bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000900)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="05"], 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4040086) 550.418932ms ago: executing program 5 (id=3002): r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) umount2(&(0x7f0000000340)='./file0\x00', 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) 541.838532ms ago: executing program 6 (id=3003): pread64(0xffffffffffffffff, 0x0, 0x0, 0x7) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x80000000, 0x0, 0xfffffffc}, 0x10) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000000000000008000f00fd000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) 492.679983ms ago: executing program 5 (id=3004): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) 477.911613ms ago: executing program 6 (id=3006): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x101, 0x7ffc, 0xcc, 0x0, 0xffffffffffffffff, 0x101}, 0x50) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESDEC=r1]) 38.1906ms ago: executing program 1 (id=3007): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x7, 0x0, 0x0, 0x4, 0x1, 0x26}]}}, &(0x7f00000004c0)=""/4111, 0x26, 0x100f, 0x1, 0x7, 0x10000}, 0x28) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000001940)=ANY=[], 0x50) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, 0x0, 0x810) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') syz_extract_tcp_res(&(0x7f0000001740), 0xb11c, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000002480)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000001580)={0x0, @ethernet={0x0, @broadcast}, @l2={0x1f, 0x9, @none, 0x9, 0x3}, @l2={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x83b}, 0x8, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001540)='netpci0\x00', 0x7, 0x7, 0x1ff}) 37.90608ms ago: executing program 6 (id=3008): getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 19.05525ms ago: executing program 0 (id=3009): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18850, &(0x7f0000003f80)=ANY=[], 0x1, 0x2f4, &(0x7f0000000900)="$eJzs3M9PE1sUwPHTn7QlUBYv7+W95IUb3ehmAtW10hhIjE0kSI0/EpMBptp0bEmnwdQY0ZVb4x/hgrBkR6L8A2zc6caNOzYmLmRhrOn8oKVMKYVKEb6fhMxhzj3tvZ2SnNt02Lrz+nEhZ2k5vSLBmJKAiMi2yIgExRNwj0E7jkqzF3Jx8NvH/2/dvXcjnclMzig1lZ69lFJKDY++e/Is7g5bH5DNkQdbX1NfNv/e/Hfr5+yjvKXyliqWKkpXc6XPFX3ONNRC3ipoSk2bhm4ZKl+0jLKTLzn5nFlaXKwqvbgwlFgsG5al9GJVFYyqqpRUpVxVoYd6vqg0TVNDCUEn2ZWZGT19yOL5Hk8Gv0m5nNZDIhLfk8mu9GVCAACgr1r7/6CoXvb/q+c2KoO314bd/n896tf/X/7kPNau/j8mIr79v/f8vv2/3l3/v7cjOluO1P/jZBiN7jkVaIT1ZDmtJ9y/X9vL+6tjdkD/DwAAAAAAAAAAAAAAAAAAAADAn2C7VkvWarWkd/R+6rmYiDT/3iIkIlePf8bopXbXf6Dz9ccp0LhxLzwsYr5ayi5lnaM7YENETDFkTJLyw34/uOqxd+eRqhuR9+ayW7+8lA3ZmXRO8nb9uCQj0lpfq01dz0yOK8fu+ogkmutTkpS//OtTvvVRuXC+qV6TpHyYl5KYsmDPo1H/fFypazczLfVxexwAAAAAAKeBpnb47t81rV3eqd/ZX7d+PhBq7K/HfPfnYfkv3N+1AwAAAABwVljVpwXdNI3yPkFcOo9xgsgBxrQG4W4GdxF4Kzxolfddhh5P42CB9+S7UjH3ZM9flkAXL0ubICiHqRqtr0YddRXex0btxsj0xPFfQTv4583b7717wCtrsQ4rPXwQ2v8NEHG//gUAAADgFGk0/d6Zif5OCAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAM+g4/jtav9cIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnBS/AgAA//9p2gTn") r2 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000001c0)='.\x00', 0x4000423) r4 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./bus\x00', 0x0, 0x0) lseek(r2, 0x7f, 0x4) getdents64(r4, 0x0, 0x0) 0s ago: executing program 6 (id=3010): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1b}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 79.265767][ T29] audit: type=1326 audit(2000000038.580:2779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7304 comm="syz.0.1219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 79.312486][ T7312] bond0: (slave dummy0): Releasing backup interface [ 79.327115][ T7312] bridge0: port 3(batadv0) entered disabled state [ 79.337871][ T7312] bridge_slave_0: left allmulticast mode [ 79.343644][ T7312] bridge_slave_0: left promiscuous mode [ 79.349376][ T7312] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.358517][ T7312] bridge_slave_1: left allmulticast mode [ 79.364530][ T7312] bridge_slave_1: left promiscuous mode [ 79.370344][ T7312] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.380397][ T7312] bond0: (slave bond_slave_0): Releasing backup interface [ 79.391407][ T7312] bond0: (slave bond_slave_1): Releasing backup interface [ 79.405798][ T7312] team0: Port device team_slave_0 removed [ 79.416688][ T7312] team0: Port device team_slave_1 removed [ 79.423702][ T7312] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.431279][ T7312] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.440195][ T7312] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.447620][ T7312] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.461634][ T7312] bond0: (slave geneve1): Releasing backup interface [ 79.471793][ T7312] bond1: (slave bridge1): Removing an active aggregator [ 79.480028][ T7312] bond1: (slave bridge1): Releasing backup interface [ 79.487782][ T7312] bridge1: left promiscuous mode [ 79.492942][ T7312] bridge1: left allmulticast mode [ 79.606670][ T7332] loop3: detected capacity change from 0 to 2048 [ 79.621338][ T7332] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.850338][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.901262][ T7365] bond0: (slave dummy0): Releasing backup interface [ 79.928151][ T7365] bridge0: port 3(batadv0) entered disabled state [ 79.959204][ T7365] bridge_slave_0: left allmulticast mode [ 79.964961][ T7365] bridge_slave_0: left promiscuous mode [ 79.970682][ T7365] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.993709][ T7365] bridge_slave_1: left allmulticast mode [ 79.999464][ T7365] bridge_slave_1: left promiscuous mode [ 80.005135][ T7365] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.041852][ T7365] bond0: (slave bond_slave_0): Releasing backup interface [ 80.062180][ T7365] bond0: (slave bond_slave_1): Releasing backup interface [ 80.083107][ T7365] team0: Port device team_slave_0 removed [ 80.101433][ T7365] team0: Port device team_slave_1 removed [ 80.119523][ T7365] tipc: Resetting bearer [ 80.127350][ T7367] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 80.143257][ T7365] bond1: (slave vlan2): Releasing active interface [ 80.203533][ T7380] 9pnet: p9_errstr2errno: server reported unknown error 1844674407 [ 80.333128][ T7396] loop3: detected capacity change from 0 to 1024 [ 80.350651][ T7396] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.458251][ T7409] bond0: (slave dummy0): Releasing backup interface [ 80.477936][ T7409] bridge0: port 3(batadv0) entered disabled state [ 80.496361][ T7409] bridge_slave_0: left allmulticast mode [ 80.502192][ T7409] bridge_slave_0: left promiscuous mode [ 80.507911][ T7409] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.519664][ T7409] bridge_slave_1: left allmulticast mode [ 80.525442][ T7409] bridge_slave_1: left promiscuous mode [ 80.531176][ T7409] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.544549][ T7409] bond0: (slave bond_slave_0): Releasing backup interface [ 80.546578][ T7396] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1255: Allocating blocks 449-513 which overlap fs metadata [ 80.568158][ T7409] bond0: (slave bond_slave_1): Releasing backup interface [ 80.594028][ T7409] team0: Port device team_slave_0 removed [ 80.603368][ T7409] team0: Port device team_slave_1 removed [ 80.606805][ T7414] netlink: 'syz.0.1262': attribute type 21 has an invalid length. [ 80.612294][ T7409] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.624569][ T7409] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.631293][ T7395] EXT4-fs (loop3): pa ffff888106e7a230: logic 48, phys. 177, len 21 [ 80.639736][ T7395] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 80.660775][ T7409] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.668241][ T7409] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.677651][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.910742][ T7443] loop5: detected capacity change from 0 to 1024 [ 80.941035][ T7443] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.002385][ T7443] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1274: Allocating blocks 449-513 which overlap fs metadata [ 81.124976][ T7442] EXT4-fs (loop5): pa ffff888106e3c690: logic 48, phys. 177, len 21 [ 81.133054][ T7442] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 81.159857][ T4378] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.713858][ T7462] bridge0: port 3(batadv0) entered disabled state [ 81.724312][ T7462] bridge_slave_0: left allmulticast mode [ 81.730007][ T7462] bridge_slave_0: left promiscuous mode [ 81.735729][ T7462] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.744414][ T7462] bridge_slave_1: left allmulticast mode [ 81.745267][ T7465] __nla_validate_parse: 7 callbacks suppressed [ 81.745280][ T7465] netlink: 2036 bytes leftover after parsing attributes in process `syz.0.1287'. [ 81.750112][ T7462] bridge_slave_1: left promiscuous mode [ 81.756340][ T7465] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1287'. [ 81.765551][ T7462] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.789915][ T7462] bond0: (slave bond_slave_0): Releasing backup interface [ 81.799501][ T7462] bond0: (slave bond_slave_1): Releasing backup interface [ 81.811135][ T7462] team0: Port device team_slave_0 removed [ 81.819422][ T7462] team0: Port device team_slave_1 removed [ 81.825933][ T7462] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.833524][ T7462] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 81.841924][ T7462] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.849444][ T7462] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 81.902802][ T7468] loop6: detected capacity change from 0 to 128 [ 82.696394][ T7489] netlink: 'syz.0.1291': attribute type 13 has an invalid length. [ 82.728005][ T7489] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 82.745411][ T7492] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1292'. [ 82.780944][ T7496] loop5: detected capacity change from 0 to 128 [ 82.852208][ T7504] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1299'. [ 83.123991][ T7525] netem: change failed [ 83.317576][ T7540] loop6: detected capacity change from 0 to 1024 [ 83.332776][ T7540] EXT4-fs: test_dummy_encryption option not supported [ 83.417559][ T7542] IPv4: Oversized IP packet from 127.202.26.0 [ 83.486949][ T7547] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1318'. [ 83.637169][ T7560] tipc: Started in network mode [ 83.642130][ T7560] tipc: Node identity ac14140f, cluster identity 4711 [ 83.659189][ T7560] tipc: New replicast peer: 0.0.255.255 [ 83.664831][ T7560] tipc: Enabled bearer , priority 10 [ 83.786109][ T7573] netlink: 'syz.5.1330': attribute type 4 has an invalid length. [ 83.798499][ T7573] netlink: 'syz.5.1330': attribute type 4 has an invalid length. [ 83.846782][ T7577] bridge: RTM_NEWNEIGH with invalid ether address [ 84.440285][ T29] kauditd_printk_skb: 493 callbacks suppressed [ 84.440305][ T29] audit: type=1326 audit(2000000043.970:3273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7586 comm="syz.3.1336" exe="/root/syz-executor" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fc1455258e7 code=0x0 [ 84.531134][ T29] audit: type=1326 audit(2000000044.060:3274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.1.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9332c58e7 code=0x7ffc0000 [ 84.555593][ T29] audit: type=1326 audit(2000000044.060:3275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.1.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa93326ab19 code=0x7ffc0000 [ 84.579109][ T29] audit: type=1326 audit(2000000044.060:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.1.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9332c58e7 code=0x7ffc0000 [ 84.602677][ T29] audit: type=1326 audit(2000000044.060:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.1.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa93326ab19 code=0x7ffc0000 [ 84.626024][ T29] audit: type=1326 audit(2000000044.060:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.1.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 84.646290][ T7599] loop3: detected capacity change from 0 to 512 [ 84.649643][ T29] audit: type=1326 audit(2000000044.060:3279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.1.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 84.663118][ T7599] EXT4-fs: Ignoring removed orlov option [ 84.679130][ T29] audit: type=1326 audit(2000000044.060:3280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.1.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 84.708483][ T29] audit: type=1326 audit(2000000044.060:3281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.1.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 84.734835][ T7599] EXT4-fs: inline encryption not supported [ 84.741021][ T7599] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.741625][ T7606] netlink: 'syz.1.1341': attribute type 3 has an invalid length. [ 84.771035][ T7599] EXT4-fs (loop3): 1 truncate cleaned up [ 84.785056][ T7612] loop6: detected capacity change from 0 to 512 [ 84.792558][ T3473] tipc: Node number set to 2886997007 [ 84.797494][ T7599] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.821552][ T7612] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 84.839795][ T29] audit: type=1400 audit(2000000044.350:3282): avc: denied { mounton } for pid=7611 comm="syz.6.1343" path="/54/bus" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 84.844748][ T7618] IPv4: Oversized IP packet from 127.202.26.0 [ 84.866521][ T7592] EXT4-fs error (device loop3): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.3.1336: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 84.891401][ T7612] EXT4-fs (loop6): 1 truncate cleaned up [ 84.897590][ T7612] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.918998][ T7592] EXT4-fs error (device loop3) in ext4_delete_entry:2739: Corrupt filesystem [ 84.932233][ T7612] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.943402][ T7592] EXT4-fs warning (device loop3): ext4_rename_delete:3726: inode #2: comm syz.3.1336: Deleting old file: nlink 4, error=-117 [ 84.968142][ T7621] loop5: detected capacity change from 0 to 512 [ 84.987859][ T7621] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 85.001746][ T7621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.015308][ T7621] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.031338][ T7621] ip6gre1: entered allmulticast mode [ 85.068662][ T4378] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.221308][ T7648] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1358'. [ 85.258786][ T7652] loop5: detected capacity change from 0 to 1024 [ 85.266200][ T7652] EXT4-fs: test_dummy_encryption option not supported [ 85.287090][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.769264][ T7690] tls_set_device_offload_rx: netdev not found [ 85.807977][ T7692] loop3: detected capacity change from 0 to 1024 [ 85.816289][ T7692] EXT4-fs: test_dummy_encryption option not supported [ 86.056824][ T7708] IPv4: Oversized IP packet from 127.202.26.0 [ 86.142807][ T7716] gretap1: entered promiscuous mode [ 86.243180][ T7722] loop3: detected capacity change from 0 to 128 [ 86.310158][ T7727] netlink: 4 bytes leftover after parsing attributes in process `GPL'. [ 86.334108][ T7727] team1: entered promiscuous mode [ 86.339343][ T7727] team1: entered allmulticast mode [ 86.406842][ T7740] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.479740][ T7740] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.540738][ T7740] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.591677][ T7740] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.611121][ T7763] loop5: detected capacity change from 0 to 1024 [ 86.618123][ T7763] EXT4-fs: test_dummy_encryption option not supported [ 86.655533][ T7740] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.667418][ T7740] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.679292][ T7740] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.691144][ T7740] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.703758][ T7768] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1411'. [ 86.746371][ T7772] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.800477][ T7772] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.840348][ T7772] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.901353][ T7772] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.946020][ T7772] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.957745][ T7772] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.971157][ T7772] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.984359][ T7772] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.037878][ T7790] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1421'. [ 87.230204][ T7796] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.301635][ T7796] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.350820][ T7796] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.430583][ T7796] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.478370][ T7810] bond0: (slave dummy0): Releasing backup interface [ 87.482519][ T7808] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 87.569859][ T7810] bond1: (slave gretap1): Releasing active interface [ 87.594295][ T7810] gretap1: left allmulticast mode [ 87.639130][ T7814] loop6: detected capacity change from 0 to 512 [ 87.667373][ T7814] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.788354][ T7814] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.802519][ T7814] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.817845][ T7814] ip6gre1: entered allmulticast mode [ 87.950923][ T6040] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.000661][ T3473] IPVS: starting estimator thread 0... [ 88.089161][ T7812] IPVS: using max 2640 ests per chain, 132000 per kthread [ 88.118361][ T7823] netlink: 'syz.1.1431': attribute type 13 has an invalid length. [ 88.261795][ T7823] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 88.281032][ T7835] bridge0: entered promiscuous mode [ 88.286307][ T7835] macvlan2: entered promiscuous mode [ 88.292226][ T7835] bridge0: port 1(macvlan2) entered blocking state [ 88.298885][ T7835] bridge0: port 1(macvlan2) entered disabled state [ 88.305578][ T7835] macvlan2: entered allmulticast mode [ 88.310998][ T7835] bridge0: entered allmulticast mode [ 88.317839][ T7835] macvlan2: left allmulticast mode [ 88.322998][ T7835] bridge0: left allmulticast mode [ 88.328816][ T7835] bridge0: left promiscuous mode [ 88.852993][ T7852] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1444'. [ 88.877735][ T7855] netlink: 'syz.1.1445': attribute type 4 has an invalid length. [ 89.587465][ T29] kauditd_printk_skb: 590 callbacks suppressed [ 89.587478][ T29] audit: type=1400 audit(2000000049.110:3873): avc: denied { associate } for pid=7907 comm="syz.0.1467" name="340" dev="tmpfs" ino=1794 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 89.630115][ T29] audit: type=1400 audit(2000000049.160:3874): avc: denied { remove_name } for pid=3305 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1798 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 89.657271][ T29] audit: type=1400 audit(2000000049.160:3875): avc: denied { rmdir } for pid=3305 comm="syz-executor" name="340" dev="tmpfs" ino=1794 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 89.715578][ T7914] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1471'. [ 89.724723][ T7914] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1471'. [ 89.853514][ T7918] netlink: 'syz.0.1473': attribute type 4 has an invalid length. [ 89.864420][ T7918] netlink: 'syz.0.1473': attribute type 4 has an invalid length. [ 89.897283][ T7922] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 90.210468][ T7934] bridge0: entered promiscuous mode [ 90.215793][ T7934] macvlan0: entered promiscuous mode [ 90.221704][ T7934] bridge0: port 1(macvlan0) entered blocking state [ 90.228396][ T7934] bridge0: port 1(macvlan0) entered disabled state [ 90.238277][ T7934] macvlan0: entered allmulticast mode [ 90.243772][ T7934] bridge0: entered allmulticast mode [ 90.251864][ T7934] macvlan0: left allmulticast mode [ 90.257069][ T7934] bridge0: left allmulticast mode [ 90.269548][ T7934] bridge0: left promiscuous mode [ 90.399747][ T7944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7944 comm=syz.6.1494 [ 90.749874][ T7956] bridge: RTM_NEWNEIGH with invalid ether address [ 90.827057][ T7965] netlink: 'syz.6.1492': attribute type 1 has an invalid length. [ 90.842376][ T7965] 8021q: adding VLAN 0 to HW filter on device bond1 [ 90.856967][ T7965] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1492'. [ 90.869025][ T7965] bond1 (unregistering): Released all slaves [ 90.895757][ T7971] bridge0: entered promiscuous mode [ 90.901401][ T7971] macvlan2: entered promiscuous mode [ 90.905985][ T7973] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1496'. [ 90.907191][ T7971] bridge0: port 1(macvlan2) entered blocking state [ 90.922272][ T7971] bridge0: port 1(macvlan2) entered disabled state [ 90.929102][ T7971] macvlan2: entered allmulticast mode [ 90.934496][ T7971] bridge0: entered allmulticast mode [ 90.940445][ T7971] macvlan2: left allmulticast mode [ 90.945626][ T7971] bridge0: left allmulticast mode [ 90.955080][ T7971] bridge0: left promiscuous mode [ 91.005997][ T7796] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.071050][ T7796] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.094949][ T7796] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.112351][ T7796] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.152616][ T7983] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1501'. [ 91.169005][ T7983] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1501'. [ 91.210860][ T29] audit: type=1326 audit(2000000050.730:3876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7986 comm="syz.5.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 91.234434][ T29] audit: type=1326 audit(2000000050.730:3877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7986 comm="syz.5.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 91.332624][ T7997] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1508'. [ 91.350315][ T29] audit: type=1326 audit(2000000050.800:3878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7986 comm="syz.5.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 91.373815][ T29] audit: type=1326 audit(2000000050.800:3879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7986 comm="syz.5.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 91.397341][ T29] audit: type=1326 audit(2000000050.800:3880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7986 comm="syz.5.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 91.420867][ T29] audit: type=1326 audit(2000000050.800:3881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7986 comm="syz.5.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 91.444494][ T29] audit: type=1326 audit(2000000050.800:3882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7986 comm="syz.5.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 91.553481][ T7997] bond2 (unregistering): Released all slaves [ 92.318616][ T8020] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 92.389722][ T8035] bond0: (slave macvlan2): Opening slave failed [ 92.611985][ T8081] netlink: 4 bytes leftover after parsing attributes in process `GPL'. [ 92.626449][ T8081] team1: entered promiscuous mode [ 92.635816][ T8081] team1: entered allmulticast mode [ 92.681469][ T8091] loop5: detected capacity change from 0 to 128 [ 92.770167][ T8105] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1550'. [ 92.782590][ T8105] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1550'. [ 92.936954][ T8120] netlink: 4 bytes leftover after parsing attributes in process `GPL'. [ 92.950712][ T8120] team1: entered promiscuous mode [ 92.955949][ T8120] team1: entered allmulticast mode [ 92.996071][ T8119] loop3: detected capacity change from 0 to 512 [ 93.027534][ T8119] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 93.037151][ T8119] EXT4-fs (loop3): orphan cleanup on readonly fs [ 93.055670][ T8119] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1558: corrupted inode contents [ 93.068967][ T8119] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.1558: mark_inode_dirty error [ 93.081708][ T8119] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1558: corrupted inode contents [ 93.094170][ T8119] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1558: mark_inode_dirty error [ 93.107956][ T8119] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1558: corrupted inode contents [ 93.120536][ T8119] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 93.131468][ T8119] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1558: corrupted inode contents [ 93.144012][ T8119] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.1558: mark_inode_dirty error [ 93.155503][ T8119] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 93.165145][ T8119] EXT4-fs (loop3): 1 truncate cleaned up [ 93.171932][ T4272] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:24: Failed to release dquot type 1 [ 93.184373][ T8119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 93.215641][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.244751][ T8137] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1564'. [ 93.280086][ T8139] netlink: 'syz.1.1565': attribute type 1 has an invalid length. [ 93.290187][ T8137] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1564'. [ 93.306448][ T8139] 8021q: adding VLAN 0 to HW filter on device bond2 [ 93.331650][ T8139] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1565'. [ 93.352284][ T8139] bond2 (unregistering): Released all slaves [ 93.374517][ T8151] netlink: 'syz.0.1570': attribute type 10 has an invalid length. [ 93.382860][ T8151] geneve1: entered promiscuous mode [ 93.394330][ T8151] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 93.476505][ T8161] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1576'. [ 93.494916][ T8161] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1576'. [ 93.577381][ T8167] pim6reg1: entered promiscuous mode [ 93.582766][ T8167] pim6reg1: entered allmulticast mode [ 93.630467][ T8170] tipc: Started in network mode [ 93.635398][ T8170] tipc: Node identity 02c59acd0d93, cluster identity 4711 [ 93.642670][ T8170] tipc: Enabled bearer , priority 0 [ 93.650284][ T8169] tipc: Resetting bearer [ 93.666181][ T8169] tipc: Disabling bearer [ 93.723434][ T8184] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1586'. [ 93.869365][ T8192] team2: entered promiscuous mode [ 93.874472][ T8192] team2: entered allmulticast mode [ 94.366330][ T8201] loop3: detected capacity change from 0 to 512 [ 94.381040][ T8201] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 94.417374][ T8209] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 94.424743][ T8209] IPv6: NLM_F_CREATE should be set when creating new route [ 94.478580][ T8216] wg2: left promiscuous mode [ 94.483321][ T8216] wg2: left allmulticast mode [ 94.509667][ T8216] wg2: entered promiscuous mode [ 94.514619][ T8216] wg2: entered allmulticast mode [ 94.594887][ T29] kauditd_printk_skb: 466 callbacks suppressed [ 94.594900][ T29] audit: type=1326 audit(2000000054.120:4348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa4447e58e7 code=0x7ffc0000 [ 94.650869][ T29] audit: type=1326 audit(2000000054.150:4349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa44478ab19 code=0x7ffc0000 [ 94.674276][ T29] audit: type=1326 audit(2000000054.150:4350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa4447e58e7 code=0x7ffc0000 [ 94.697882][ T29] audit: type=1326 audit(2000000054.150:4351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa44478ab19 code=0x7ffc0000 [ 94.721656][ T29] audit: type=1326 audit(2000000054.150:4352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 94.745430][ T29] audit: type=1326 audit(2000000054.160:4353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa4447e58e7 code=0x7ffc0000 [ 94.768839][ T29] audit: type=1326 audit(2000000054.160:4354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa44478ab19 code=0x7ffc0000 [ 94.792400][ T29] audit: type=1326 audit(2000000054.160:4355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 94.815827][ T29] audit: type=1326 audit(2000000054.170:4356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa4447e58e7 code=0x7ffc0000 [ 94.839175][ T29] audit: type=1326 audit(2000000054.170:4357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa44478ab19 code=0x7ffc0000 [ 95.321708][ T8252] team1: entered promiscuous mode [ 95.328815][ T8252] team1: entered allmulticast mode [ 95.355208][ T8261] netlink: 'syz.3.1618': attribute type 1 has an invalid length. [ 95.377028][ T8261] 8021q: adding VLAN 0 to HW filter on device bond2 [ 95.424766][ T8261] bond2 (unregistering): Released all slaves [ 95.516216][ T8277] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8277 comm=syz.3.1622 [ 95.528824][ T8277] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8277 comm=syz.3.1622 [ 95.585344][ T8260] capability: warning: `syz.1.1629' uses 32-bit capabilities (legacy support in use) [ 95.629846][ T8288] netlink: 'syz.1.1628': attribute type 10 has an invalid length. [ 95.641397][ T8288] batman_adv: batadv0: Adding interface: team0 [ 95.647709][ T8288] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 96.261977][ T8315] netlink: 'syz.5.1639': attribute type 3 has an invalid length. [ 96.649730][ T8338] loop3: detected capacity change from 0 to 2048 [ 96.836929][ T8346] bond_slave_1: mtu less than device minimum [ 96.887119][ T8350] IPv6: Can't replace route, no match found [ 96.937540][ T8356] loop5: detected capacity change from 0 to 1024 [ 96.955943][ T8359] tipc: Enabling of bearer rejected, already enabled [ 96.970577][ T8356] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.997900][ T8356] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1658: Allocating blocks 385-513 which overlap fs metadata [ 97.017122][ T8356] EXT4-fs (loop5): pa ffff888106e7a310: logic 16, phys. 129, len 24 [ 97.025373][ T8356] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 97.052289][ T4378] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.072296][ T8369] Driver unsupported XDP return value 0 on prog (id 1402) dev N/A, expect packet loss! [ 97.122554][ T8373] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.180314][ T8373] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.240436][ T8373] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.300310][ T8373] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.349284][ T8394] tipc: Enabling of bearer rejected, failed to enable media [ 97.375243][ T8373] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.389885][ T8373] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.401750][ T8373] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.412997][ T8373] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.655537][ T8420] tipc: Enabled bearer , priority 0 [ 97.663642][ T8419] tipc: Resetting bearer [ 97.677925][ T8419] tipc: Disabling bearer [ 97.697912][ T8426] netlink: 'syz.1.1687': attribute type 7 has an invalid length. [ 97.705798][ T8426] __nla_validate_parse: 8 callbacks suppressed [ 97.705810][ T8426] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1687'. [ 98.109146][ T8457] tipc: Enabling of bearer rejected, failed to enable media [ 98.134516][ T8462] netlink: 'syz.0.1703': attribute type 4 has an invalid length. [ 98.146540][ T8462] netlink: 'syz.0.1703': attribute type 4 has an invalid length. [ 98.232618][ T8469] netlink: 'syz.0.1706': attribute type 4 has an invalid length. [ 98.259811][ T8469] netlink: 'syz.0.1706': attribute type 4 has an invalid length. [ 98.315809][ T8480] all: renamed from lo (while UP) [ 98.342196][ T8484] netlink: 'syz.6.1712': attribute type 3 has an invalid length. [ 98.386172][ T8487] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1714'. [ 98.405966][ T8487] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1714'. [ 98.481506][ T8493] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.540473][ T8493] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.580315][ T8493] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.640678][ T8493] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.681229][ T8500] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.700572][ T8493] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.712640][ T8493] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.724386][ T8493] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.737034][ T8500] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.750942][ T8493] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.821107][ T8500] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.861715][ T8500] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.905571][ T8500] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.918584][ T8500] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.931474][ T8500] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.944057][ T8500] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.173803][ T8507] netlink: 'syz.3.1722': attribute type 1 has an invalid length. [ 99.197842][ T8510] netlink: 'syz.3.1723': attribute type 10 has an invalid length. [ 99.207745][ T8510] team0: Port device dummy0 added [ 99.216121][ T8510] netlink: 'syz.3.1723': attribute type 10 has an invalid length. [ 99.224828][ T8510] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 99.247326][ T8510] team0: Failed to send options change via netlink (err -105) [ 99.257098][ T8510] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 99.266989][ T8510] team0: Port device dummy0 removed [ 99.275044][ T8510] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 99.289596][ T8516] ip6gre1: entered allmulticast mode [ 99.486697][ T8547] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1740'. [ 99.496251][ T8547] netlink: zone id is out of range [ 99.501707][ T8547] netlink: zone id is out of range [ 99.506922][ T8547] netlink: zone id is out of range [ 99.512317][ T8547] netlink: zone id is out of range [ 99.517540][ T8547] netlink: zone id is out of range [ 99.520516][ T8550] netlink: 'syz.1.1741': attribute type 29 has an invalid length. [ 99.522783][ T8547] netlink: zone id is out of range [ 99.533836][ T8550] netlink: 'syz.1.1741': attribute type 29 has an invalid length. [ 99.535618][ T8547] netlink: zone id is out of range [ 99.535625][ T8547] netlink: zone id is out of range [ 99.549804][ T8550] netlink: 'syz.1.1741': attribute type 29 has an invalid length. [ 99.554010][ T8547] netlink: del zone limit has 8 unknown bytes [ 99.572814][ T8550] netlink: 'syz.1.1741': attribute type 29 has an invalid length. [ 99.822697][ T8574] SET target dimension over the limit! [ 99.899096][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 99.899112][ T29] audit: type=1400 audit(2000000059.420:4827): avc: denied { ioctl } for pid=8587 comm="syz.1.1759" path="socket:[21675]" dev="sockfs" ino=21675 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 99.963620][ T29] audit: type=1326 audit(2000000059.490:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 99.987203][ T29] audit: type=1326 audit(2000000059.490:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 100.010907][ T29] audit: type=1326 audit(2000000059.490:4830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 100.034321][ T29] audit: type=1326 audit(2000000059.490:4831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 100.057970][ T29] audit: type=1326 audit(2000000059.490:4832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa9332cd290 code=0x7ffc0000 [ 100.081351][ T29] audit: type=1326 audit(2000000059.490:4833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa9332cd290 code=0x7ffc0000 [ 100.104822][ T29] audit: type=1326 audit(2000000059.490:4834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 100.128280][ T29] audit: type=1326 audit(2000000059.490:4835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 100.151910][ T29] audit: type=1326 audit(2000000059.490:4836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 100.584654][ T8640] loop5: detected capacity change from 0 to 512 [ 100.619560][ T8640] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 100.638151][ T8640] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 100.646595][ T8640] EXT4-fs (loop5): 1 truncate cleaned up [ 100.652717][ T8640] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.671508][ T8640] EXT4-fs error (device loop5): ext4_append:79: inode #2: comm syz.5.1779: Logical block already allocated [ 100.704688][ T4378] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.722450][ T8647] netlink: 'syz.0.1783': attribute type 10 has an invalid length. [ 100.738173][ T8647] team0: Port device dummy0 added [ 100.748376][ T8647] netlink: 'syz.0.1783': attribute type 10 has an invalid length. [ 100.774600][ T8647] team0: Port device dummy0 removed [ 100.784239][ T8647] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 101.199205][ T8705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8705 comm=syz.6.1808 [ 101.236367][ T8711] sch_fq: defrate 0 ignored. [ 101.290026][ T8723] vxcan1 speed is unknown, defaulting to 1000 [ 101.298439][ T8723] vxcan1 speed is unknown, defaulting to 1000 [ 101.323729][ T8729] bond2: entered promiscuous mode [ 101.328825][ T8729] bond2: entered allmulticast mode [ 101.334192][ T8723] vxcan1 speed is unknown, defaulting to 1000 [ 101.354293][ T8729] geneve3: entered allmulticast mode [ 101.362220][ T8729] bond2: (slave geneve3): making interface the new active one [ 101.369756][ T8729] geneve3: entered promiscuous mode [ 101.373134][ T8723] infiniband syz2: set active [ 101.376010][ T8729] bond2: (slave geneve3): Enslaving as an active interface with an up link [ 101.379881][ T8723] infiniband syz2: added vxcan1 [ 101.394470][ T3400] vxcan1 speed is unknown, defaulting to 1000 [ 101.402696][ T8729] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1819'. [ 101.412138][ T8729] bond2: left promiscuous mode [ 101.413023][ T8723] RDS/IB: syz2: added [ 101.416907][ T8729] geneve3: left promiscuous mode [ 101.417020][ T8729] bond2: left allmulticast mode [ 101.420947][ T8723] smc: adding ib device syz2 with port count 1 [ 101.438692][ T8723] smc: ib device syz2 port 1 has pnetid [ 101.445630][ T8729] 8021q: adding VLAN 0 to HW filter on device bond2 [ 101.453869][ T10] vxcan1 speed is unknown, defaulting to 1000 [ 101.460205][ T8723] vxcan1 speed is unknown, defaulting to 1000 [ 101.476316][ T8729] syz.0.1819 (8729) used greatest stack depth: 9528 bytes left [ 101.498234][ T8723] vxcan1 speed is unknown, defaulting to 1000 [ 101.505900][ T8740] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.530295][ T8742] IPVS: stopping master sync thread 8743 ... [ 101.532869][ T8723] vxcan1 speed is unknown, defaulting to 1000 [ 101.568974][ T8723] vxcan1 speed is unknown, defaulting to 1000 [ 101.576170][ T8740] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.604537][ T8723] vxcan1 speed is unknown, defaulting to 1000 [ 101.630503][ T8740] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.642433][ T8723] vxcan1 speed is unknown, defaulting to 1000 [ 101.702999][ T3393] kernel write not supported for file bpf-prog (pid: 3393 comm: kworker/1:3) [ 101.717514][ T8760] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1832'. [ 101.727336][ T8760] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1832'. [ 101.741599][ T8740] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.980704][ T8787] veth0: entered promiscuous mode [ 101.987594][ T8787] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1845'. [ 102.140909][ T8810] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1855'. [ 102.154293][ T8812] wg2: left promiscuous mode [ 102.158983][ T8812] wg2: left allmulticast mode [ 102.168382][ T8812] wg2: entered promiscuous mode [ 102.173297][ T8812] wg2: entered allmulticast mode [ 102.216504][ T8817] vxcan1 speed is unknown, defaulting to 1000 [ 102.298294][ T8740] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.357125][ T8740] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.387981][ T8740] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.425729][ T8740] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.506975][ T8844] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1869'. [ 102.691984][ T8858] netlink: zone id is out of range [ 103.054860][ T8892] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 103.104934][ T8900] __nla_validate_parse: 2 callbacks suppressed [ 103.104951][ T8900] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1897'. [ 103.679280][ T8911] loop3: detected capacity change from 0 to 512 [ 103.688198][ T8911] journal_path: Non-blockdev passed as './bus' [ 103.694488][ T8911] EXT4-fs: error: could not find journal device path [ 103.839483][ T8924] validate_nla: 3 callbacks suppressed [ 103.839497][ T8924] netlink: 'syz.6.1915': attribute type 1 has an invalid length. [ 103.866543][ T8928] netlink: 'syz.3.1907': attribute type 3 has an invalid length. [ 103.893927][ T8924] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1915'. [ 103.936898][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 103.945017][ T8924] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 104.029129][ T8924] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 104.046761][ T8924] bond1 (unregistering): Released all slaves [ 104.100250][ T8940] tipc: Enabled bearer , priority 0 [ 104.107447][ T8939] tipc: Resetting bearer [ 104.132082][ T8939] tipc: Disabling bearer [ 104.142751][ T8942] wg2: left promiscuous mode [ 104.147463][ T8942] wg2: left allmulticast mode [ 104.161969][ T8942] wg2: entered promiscuous mode [ 104.166954][ T8942] wg2: entered allmulticast mode [ 104.363362][ T8983] veth0: entered promiscuous mode [ 104.391879][ T8983] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1930'. [ 104.482646][ T9001] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1938'. [ 104.603119][ T9012] loop3: detected capacity change from 0 to 128 [ 104.617523][ T9012] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 104.637239][ T9012] ext4 filesystem being mounted at /361/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 104.694458][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 104.781445][ T9026] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1947'. [ 104.812790][ T9028] bridge0: entered allmulticast mode [ 104.989309][ T9044] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1956'. [ 105.062088][ T9049] loop3: detected capacity change from 0 to 128 [ 105.068656][ T9049] EXT4-fs: Ignoring removed nobh option [ 105.076005][ T9049] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.088543][ T9049] ext4 filesystem being mounted at /368/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 105.121424][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.136455][ T9056] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1960'. [ 105.149071][ T9056] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1960'. [ 105.222525][ T9063] vxcan1 speed is unknown, defaulting to 1000 [ 105.435355][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 105.435370][ T29] audit: type=1326 audit(2000000064.960:5009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.465207][ T29] audit: type=1326 audit(2000000064.960:5010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.497555][ T29] audit: type=1326 audit(2000000064.960:5011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.521151][ T29] audit: type=1326 audit(2000000064.990:5012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.544718][ T29] audit: type=1326 audit(2000000064.990:5013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.568152][ T29] audit: type=1326 audit(2000000065.020:5014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.591914][ T29] audit: type=1326 audit(2000000065.020:5015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.643393][ T29] audit: type=1326 audit(2000000065.070:5016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.666942][ T29] audit: type=1326 audit(2000000065.120:5017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.690581][ T29] audit: type=1326 audit(2000000065.120:5018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9077 comm="syz.0.1967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 105.782003][ T9097] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.819454][ T9101] loop3: detected capacity change from 0 to 1024 [ 105.830216][ T9101] EXT4-fs: Ignoring removed nobh option [ 105.835820][ T9101] EXT4-fs: Ignoring removed bh option [ 105.861753][ T9101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.878818][ T9101] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.1982: inode #327696: comm syz.3.1982: iget: illegal inode # [ 105.895392][ T9101] EXT4-fs (loop3): Remounting filesystem read-only [ 105.896076][ T9097] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.907122][ T9101] EXT4-fs warning (device loop3): ext4_xattr_inode_inc_ref_all:1129: inode #18: comm syz.3.1982: cleanup dec ref error -30 [ 105.925208][ T9101] EXT4-fs warning (device loop3): ext4_xattr_block_set:2190: inode #18: comm syz.3.1982: dec ref error=-30 [ 105.973127][ T9097] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.012088][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.023086][ T9097] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.076086][ T9097] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.087689][ T9097] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.099155][ T9097] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.111424][ T9097] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.219002][ T9128] vxcan1 speed is unknown, defaulting to 1000 [ 106.466853][ T9137] batadv_slave_0: entered promiscuous mode [ 106.474574][ T9137] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1995'. [ 106.488710][ T9137] batadv_slave_0 (unregistering): left promiscuous mode [ 106.497891][ T9139] $Hÿ: renamed from bond0 (while UP) [ 106.506808][ T9139] $Hÿ: entered promiscuous mode [ 106.512075][ T9139] dummy0: entered promiscuous mode [ 106.942843][ T9160] loop3: detected capacity change from 0 to 256 [ 106.988334][ T9168] vlan0: entered allmulticast mode [ 106.994161][ T9168] dummy0: entered allmulticast mode [ 107.087371][ T9176] vxcan1 speed is unknown, defaulting to 1000 [ 107.170156][ T9186] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2015'. [ 107.192902][ T9189] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.244019][ T9189] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.340813][ T9189] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.368212][ T9200] veth0: entered promiscuous mode [ 107.410589][ T9189] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.475974][ T9208] IPv4: Oversized IP packet from 127.202.26.0 [ 107.489778][ T9189] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.501496][ T9189] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.513522][ T9189] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.526290][ T9189] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.641400][ T9214] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 108.362078][ T9244] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.400448][ T9244] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.460324][ T9244] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.488465][ T9254] vxcan1 speed is unknown, defaulting to 1000 [ 108.513184][ T9244] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.659235][ T9272] 9pnet_fd: Insufficient options for proto=fd [ 108.780432][ T9280] tls_set_device_offload_rx: netdev not found [ 108.804948][ T9281] vxcan1 speed is unknown, defaulting to 1000 [ 108.886631][ T9292] tls_set_device_offload_rx: netdev not found [ 108.906856][ T9294] tipc: Enabling of bearer rejected, already enabled [ 109.055748][ T9298] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.102911][ T9298] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.161001][ T9298] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.211230][ T9298] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.267816][ T9298] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.281853][ T9298] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.293610][ T9298] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.305756][ T9298] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.399149][ T9320] netlink: 'syz.0.2070': attribute type 1 has an invalid length. [ 109.441975][ T9320] __nla_validate_parse: 7 callbacks suppressed [ 109.441989][ T9320] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2070'. [ 109.443461][ T9324] vxcan1 speed is unknown, defaulting to 1000 [ 109.462259][ T9320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.473646][ T9320] bond0: (slave batadv0): Enslaving as a backup interface with an up link [ 109.543172][ T9320] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 109.552831][ T9320] bond0 (unregistering): Released all slaves [ 109.606393][ T9329] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2073'. [ 109.940785][ T9370] sd 0:0:1:0: device reset [ 109.999748][ T9376] loop3: detected capacity change from 0 to 128 [ 110.006408][ T9376] EXT4-fs: Ignoring removed oldalloc option [ 110.014177][ T9376] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 110.026631][ T9376] ext4 filesystem being mounted at /402/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.160602][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.232716][ T9384] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2097'. [ 110.287231][ T9390] vxcan1 speed is unknown, defaulting to 1000 [ 110.403480][ T9393] loop3: detected capacity change from 0 to 2048 [ 110.421946][ T9393] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.438219][ T9393] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 110.454427][ T9393] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 28 [ 110.466714][ T9393] EXT4-fs (loop3): This should not happen!! Data will be lost [ 110.466714][ T9393] [ 110.476361][ T9393] EXT4-fs (loop3): Total free blocks count 0 [ 110.482390][ T9393] EXT4-fs (loop3): Free/Dirty block details [ 110.488272][ T9393] EXT4-fs (loop3): free_blocks=2415919504 [ 110.494019][ T9393] EXT4-fs (loop3): dirty_blocks=16 [ 110.499219][ T9393] EXT4-fs (loop3): Block reservation details [ 110.505199][ T9393] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 110.590352][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.648473][ T9403] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2104'. [ 110.688537][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 110.688551][ T29] audit: type=1400 audit(2000000070.210:5123): avc: denied { read } for pid=9410 comm="syz.3.2107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 110.731521][ T9414] netlink: 'syz.6.2109': attribute type 10 has an invalid length. [ 110.758663][ T9414] team0: Port device dummy0 added [ 110.764545][ T29] audit: type=1326 audit(2000000070.300:5124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.0.2112" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa4447ee929 code=0x0 [ 110.768653][ T9414] netlink: 'syz.6.2109': attribute type 10 has an invalid length. [ 110.800126][ T9414] team0: Port device dummy0 removed [ 110.809562][ T9414] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 110.842341][ T9424] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2113'. [ 110.851473][ T9424] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2113'. [ 110.866489][ T9424] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2113'. [ 110.875919][ T9424] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2113'. [ 110.897773][ T9424] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2113'. [ 110.907031][ T9424] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2113'. [ 111.493753][ T9244] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.504767][ T9244] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.515683][ T9244] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.527203][ T9244] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.042241][ T9476] vxcan1 speed is unknown, defaulting to 1000 [ 112.141699][ T9484] wg2: left promiscuous mode [ 112.146400][ T9484] wg2: left allmulticast mode [ 112.169204][ T9484] wg2: entered promiscuous mode [ 112.174127][ T9484] wg2: entered allmulticast mode [ 112.211858][ T9486] vlan1: entered allmulticast mode [ 112.217106][ T9486] dummy0: entered allmulticast mode [ 112.567408][ T9506] loop5: detected capacity change from 0 to 1024 [ 112.574122][ T9504] sch_tbf: burst 88 is lower than device veth1 mtu (1514) ! [ 112.582961][ T9506] EXT4-fs: Ignoring removed orlov option [ 112.592840][ T9506] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.807812][ T9511] x_tables: ip_tables: udp match: only valid for protocol 17 [ 112.838255][ T4378] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.920392][ T29] audit: type=1326 audit(2000000072.440:5125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9520 comm="syz.5.2148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 112.943933][ T29] audit: type=1326 audit(2000000072.440:5126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9520 comm="syz.5.2148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 112.967493][ T29] audit: type=1326 audit(2000000072.450:5127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9520 comm="syz.5.2148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 112.990786][ T29] audit: type=1326 audit(2000000072.450:5128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9520 comm="syz.5.2148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 113.014302][ T29] audit: type=1326 audit(2000000072.450:5129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9520 comm="syz.5.2148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 113.037740][ T29] audit: type=1326 audit(2000000072.450:5130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9520 comm="syz.5.2148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 113.061239][ T29] audit: type=1326 audit(2000000072.450:5131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9520 comm="syz.5.2148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 113.084984][ T29] audit: type=1326 audit(2000000072.450:5132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9520 comm="syz.5.2148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 113.206319][ T9541] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.230589][ T9541] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.302030][ T9541] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.400269][ T9541] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.436448][ T9565] bridge0: entered allmulticast mode [ 113.496862][ T9541] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.511023][ T9541] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.524865][ T9541] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.535993][ T9541] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.816111][ T9592] netlink: 'syz.0.2181': attribute type 1 has an invalid length. [ 113.829639][ T9592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.850239][ T9592] bond0: (slave gretap2): making interface the new active one [ 113.858616][ T9592] bond0: (slave gretap2): Enslaving as an active interface with an up link [ 113.882052][ T9592] syz.0.2181 (9592) used greatest stack depth: 8624 bytes left [ 116.663894][ T9648] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.720615][ T9648] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.791937][ T9648] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.841059][ T9648] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.924587][ T9648] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.935945][ T9676] __nla_validate_parse: 8 callbacks suppressed [ 116.935960][ T9676] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2217'. [ 116.940896][ T9648] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.963089][ T9648] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.980659][ T9648] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.086012][ T9693] 9pnet_fd: Insufficient options for proto=fd [ 117.223642][ T9707] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2230'. [ 117.388057][ T9714] vxcan1 speed is unknown, defaulting to 1000 [ 117.871174][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 117.871188][ T29] audit: type=1326 audit(2000000077.400:5189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 117.943665][ T29] audit: type=1326 audit(2000000077.430:5190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 117.967242][ T29] audit: type=1326 audit(2000000077.430:5191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 117.990769][ T29] audit: type=1326 audit(2000000077.430:5192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 118.014217][ T29] audit: type=1326 audit(2000000077.430:5193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 118.037685][ T29] audit: type=1326 audit(2000000077.430:5194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 118.061307][ T29] audit: type=1326 audit(2000000077.430:5195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 118.084795][ T29] audit: type=1326 audit(2000000077.430:5196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 118.108300][ T29] audit: type=1326 audit(2000000077.430:5197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 118.131711][ T29] audit: type=1326 audit(2000000077.430:5198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 118.820546][ T9787] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2257'. [ 118.846778][ T9787] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2257'. [ 119.148268][ T9804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=9804 comm=syz.6.2263 [ 119.220861][ T9808] netlink: 'syz.3.2265': attribute type 12 has an invalid length. [ 119.334134][ T9819] pim6reg: entered allmulticast mode [ 119.342718][ T9819] pim6reg: left allmulticast mode [ 119.942125][ T9856] netlink: 'syz.0.2282': attribute type 1 has an invalid length. [ 119.957582][ T9856] 8021q: adding VLAN 0 to HW filter on device bond3 [ 119.980278][ T9856] 8021q: adding VLAN 0 to HW filter on device bond3 [ 119.994316][ T9856] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 120.011648][ T9856] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 120.055697][ T9862] ip6erspan0: entered promiscuous mode [ 120.075332][ T9862] bond3: (slave ip6erspan0): making interface the new active one [ 120.092034][ T9862] bond3: (slave ip6erspan0): Enslaving as an active interface with an up link [ 120.195827][ T9868] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.262793][ T9868] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.312747][ T9868] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.362032][ T9868] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.413311][ T9874] loop5: detected capacity change from 0 to 8192 [ 120.418478][ T9868] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.431908][ T9868] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.444323][ T9868] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.457994][ T9868] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.480767][ T9874] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 120.489401][ T9874] FAT-fs (loop5): Filesystem has been set read-only [ 120.515730][ T9887] loop3: detected capacity change from 0 to 1024 [ 120.548501][ T9887] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.578250][ T9887] ext4 filesystem being mounted at /450/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.624287][ T9900] wg2: entered promiscuous mode [ 120.629337][ T9900] wg2: entered allmulticast mode [ 120.738065][ T4272] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:24: bg 0: block 393: padding at end of block bitmap is not set [ 120.757097][ T4272] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 120.769785][ T4272] EXT4-fs (loop3): This should not happen!! Data will be lost [ 120.769785][ T4272] [ 120.794067][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.813322][ T9916] vxcan1 speed is unknown, defaulting to 1000 [ 120.824220][ T9913] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.851240][ T9919] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.877951][ T9913] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.911303][ T9919] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.950524][ T9913] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.991154][ T9919] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.030963][ T9913] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.071507][ T9919] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.160097][ T9919] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.186618][ T9919] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.193559][ T9933] loop5: detected capacity change from 0 to 2048 [ 121.204661][ T9919] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.217641][ T9919] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.231128][ T9933] Alternate GPT is invalid, using primary GPT. [ 121.237532][ T9933] loop5: p1 p2 p3 [ 121.314575][ T9944] netlink: 'syz.6.2318': attribute type 12 has an invalid length. [ 121.441988][ T9960] xt_CT: You must specify a L4 protocol and not use inversions on it [ 121.487484][ T9967] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.531765][ T9967] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.580710][ T9967] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.640519][ T9967] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.697063][ T9967] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.710608][ T9967] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.723127][ T9967] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.735957][ T9967] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.781481][ T9984] vlan0: entered allmulticast mode [ 121.786680][ T9984] bridge_slave_0: entered allmulticast mode [ 121.786818][ T9985] loop3: detected capacity change from 0 to 512 [ 121.800291][ T9985] EXT4-fs: Ignoring removed nobh option [ 121.807029][ T9985] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 121.815934][ T9985] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.2335: attempt to clear invalid blocks 2 len 1 [ 121.830183][ T9985] EXT4-fs (loop3): Remounting filesystem read-only [ 121.837204][ T9985] EXT4-fs (loop3): 1 truncate cleaned up [ 121.843374][ T9985] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.867084][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.649135][T10010] netlink: 'syz.6.2344': attribute type 27 has an invalid length. [ 122.729996][T10010] batadv0: left promiscuous mode [ 122.734997][T10010] batadv0: left allmulticast mode [ 122.768137][T10010] wg2: left promiscuous mode [ 122.772967][T10010] wg2: left allmulticast mode [ 122.899557][T10010] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.908159][T10010] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.916597][T10010] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.925043][T10010] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.970660][T10010] veth3: left promiscuous mode [ 122.978993][T10010] team1: left promiscuous mode [ 122.983784][T10010] team1: left allmulticast mode [ 123.009616][T10010] ip6gre1: left allmulticast mode [ 123.017333][T10053] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.035381][T10056] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2354'. [ 123.044510][T10056] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2354'. [ 123.053566][T10056] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2354'. [ 123.073558][T10056] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2354'. [ 123.086473][T10053] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.140756][T10053] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.190835][T10053] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.228253][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 123.228266][ T29] audit: type=1326 audit(2000000082.750:5290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.258819][ T29] audit: type=1326 audit(2000000082.750:5291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.282439][ T29] audit: type=1326 audit(2000000082.750:5292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.305957][ T29] audit: type=1326 audit(2000000082.750:5293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.329520][ T29] audit: type=1326 audit(2000000082.750:5294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.352996][ T29] audit: type=1326 audit(2000000082.750:5295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.376572][ T29] audit: type=1326 audit(2000000082.750:5296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.400043][ T29] audit: type=1326 audit(2000000082.750:5297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.423503][ T29] audit: type=1326 audit(2000000082.750:5298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.446866][ T29] audit: type=1326 audit(2000000082.750:5299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.5.2359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844cb7e929 code=0x7ffc0000 [ 123.512550][T10074] vxcan1 speed is unknown, defaulting to 1000 [ 123.850153][T10088] @ÿ: renamed from bond_slave_0 [ 124.940338][T10120] sch_fq: defrate 0 ignored. [ 125.025389][ T9913] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.041158][ T9913] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.056635][ T9913] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.075889][ T9913] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.163597][T10143] vxcan1 speed is unknown, defaulting to 1000 [ 125.318495][T10053] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.341742][T10053] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.365799][T10053] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.393884][T10053] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.475390][T10151] tipc: Enabled bearer , priority 0 [ 125.486273][T10151] tipc: Disabling bearer [ 125.594616][T10159] netlink: 'syz.0.2398': attribute type 3 has an invalid length. [ 126.447542][T10197] loop5: detected capacity change from 0 to 2048 [ 126.485370][T10197] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.567030][ T4378] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.617472][T10217] sch_fq: defrate 0 ignored. [ 126.622653][T10218] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2420'. [ 126.639920][T10218] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2420'. [ 126.898367][T10238] macsec0: entered promiscuous mode [ 127.297588][T10259] netlink: 'syz.6.2438': attribute type 39 has an invalid length. [ 127.441181][T10265] loop5: detected capacity change from 0 to 128 [ 127.502976][T10270] syz.5.2440: attempt to access beyond end of device [ 127.502976][T10270] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 127.521988][T10270] syz.5.2440: attempt to access beyond end of device [ 127.521988][T10270] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 127.535519][T10270] syz.5.2440: attempt to access beyond end of device [ 127.535519][T10270] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 127.550034][T10270] syz.5.2440: attempt to access beyond end of device [ 127.550034][T10270] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 127.569828][T10270] syz.5.2440: attempt to access beyond end of device [ 127.569828][T10270] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 127.598233][T10276] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2445'. [ 127.603311][T10270] syz.5.2440: attempt to access beyond end of device [ 127.603311][T10270] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 127.653012][T10270] syz.5.2440: attempt to access beyond end of device [ 127.653012][T10270] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 127.705522][T10270] syz.5.2440: attempt to access beyond end of device [ 127.705522][T10270] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 127.719201][T10270] syz.5.2440: attempt to access beyond end of device [ 127.719201][T10270] loop5: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 127.732854][T10270] syz.5.2440: attempt to access beyond end of device [ 127.732854][T10270] loop5: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 127.772430][T10280] blktrace: Concurrent blktraces are not allowed on loop1 [ 127.841798][T10284] vlan0: entered allmulticast mode [ 127.883161][T10286] loop3: detected capacity change from 0 to 512 [ 127.915135][T10289] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2450'. [ 127.919760][T10286] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.929900][T10289] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2450'. [ 127.943887][T10289] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2450'. [ 127.956156][T10286] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.2448: bad orphan inode 11 [ 127.966702][T10286] ext4_test_bit(bit=10, block=4) = 1 [ 127.972057][T10286] is_bad_inode(inode)=0 [ 127.976243][T10286] NEXT_ORPHAN(inode)=2080374784 [ 127.981152][T10286] max_ino=32 [ 127.984363][T10286] i_nlink=0 [ 127.992480][T10286] EXT4-fs (loop3): 1 truncate cleaned up [ 127.998641][T10286] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.153604][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.230151][ T29] kauditd_printk_skb: 403 callbacks suppressed [ 128.230165][ T29] audit: type=1326 audit(2000000087.750:5703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 128.262196][ T29] audit: type=1326 audit(2000000087.760:5704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa4447e58e7 code=0x7ffc0000 [ 128.285778][ T29] audit: type=1326 audit(2000000087.760:5705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa44478ab19 code=0x7ffc0000 [ 128.309468][ T29] audit: type=1326 audit(2000000087.760:5706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 128.333068][ T29] audit: type=1326 audit(2000000087.760:5707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa4447e58e7 code=0x7ffc0000 [ 128.356558][ T29] audit: type=1326 audit(2000000087.760:5708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa44478ab19 code=0x7ffc0000 [ 128.380127][ T29] audit: type=1326 audit(2000000087.760:5709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 128.403755][ T29] audit: type=1326 audit(2000000087.760:5710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa4447e58e7 code=0x7ffc0000 [ 128.427331][ T29] audit: type=1326 audit(2000000087.760:5711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa44478ab19 code=0x7ffc0000 [ 128.450964][ T29] audit: type=1326 audit(2000000087.760:5712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10293 comm="syz.0.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fa4447ee929 code=0x7ffc0000 [ 128.526439][T10306] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 128.537627][T10308] __nla_validate_parse: 2 callbacks suppressed [ 128.537643][T10308] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2457'. [ 128.638820][T10328] netlink: 'syz.3.2466': attribute type 4 has an invalid length. [ 128.691087][T10334] netlink: 'syz.3.2469': attribute type 12 has an invalid length. [ 128.699101][T10334] netlink: 172 bytes leftover after parsing attributes in process `syz.3.2469'. [ 128.710207][T10334] futex_wake_op: syz.3.2469 tries to shift op by -1; fix this program [ 128.718589][T10334] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2469'. [ 128.742376][T10334] hsr_slave_1 (unregistering): left promiscuous mode [ 129.010222][T10360] netlink: 'syz.6.2479': attribute type 4 has an invalid length. [ 129.040870][T10363] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2480'. [ 129.467989][T10374] loop3: detected capacity change from 0 to 512 [ 129.475245][T10374] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 129.484815][T10374] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 129.500222][T10374] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #11: comm syz.3.2485: corrupted inode contents [ 129.512904][T10374] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #11: comm syz.3.2485: mark_inode_dirty error [ 129.525175][T10374] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.2485: invalid indirect mapped block 1 (level 1) [ 129.539733][T10374] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #11: comm syz.3.2485: corrupted inode contents [ 129.552278][T10374] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 129.561074][T10374] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #11: comm syz.3.2485: corrupted inode contents [ 129.573437][T10374] EXT4-fs error (device loop3): ext4_truncate:4597: inode #11: comm syz.3.2485: mark_inode_dirty error [ 129.584867][T10374] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 129.594248][T10374] EXT4-fs (loop3): 1 truncate cleaned up [ 129.600631][T10374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.628920][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.768096][T10391] netlink: 'syz.3.2492': attribute type 6 has an invalid length. [ 129.903060][T10400] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.913440][T10400] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.157183][T10411] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.196611][T10393] Set syz1 is full, maxelem 65536 reached [ 130.240149][T10411] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.300434][T10411] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.360221][T10411] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.425403][T10411] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.437973][T10411] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.451758][T10411] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.463860][T10411] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.612247][T10416] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 130.612247][T10416] The task syz.5.2499 (10416) triggered the difference, watch for misbehavior. [ 131.385688][T10466] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.490823][T10466] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.540488][T10466] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.611427][T10466] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.935601][T10480] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 131.947264][T10480] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 131.993022][T10482] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2526'. [ 132.021791][T10482] 8021q: adding VLAN 0 to HW filter on device bond2 [ 132.029768][T10482] bond1: (slave bond2): Enslaving as an active interface with an up link [ 132.062012][T10482] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2526'. [ 132.080326][T10482] bond1 (unregistering): (slave bond2): Releasing backup interface [ 132.090531][T10482] bond1 (unregistering): Released all slaves [ 132.151772][T10491] netlink: 'syz.3.2529': attribute type 12 has an invalid length. [ 132.365983][T10497] vxcan1 speed is unknown, defaulting to 1000 [ 132.480463][T10500] IPv6: NLM_F_CREATE should be specified when creating new route [ 132.537760][T10508] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.570851][T10508] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.620570][T10508] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.680827][T10508] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.706954][T10508] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.718296][T10508] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.729070][T10508] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.740082][T10508] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.019366][T10520] vxcan1 speed is unknown, defaulting to 1000 [ 133.451983][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 133.451996][ T29] audit: type=1400 audit(2000000092.980:5886): avc: denied { create } for pid=10542 comm="syz.6.2547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 133.574009][T10466] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.585163][T10466] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.596212][T10466] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.607203][T10466] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.637938][ T29] audit: type=1400 audit(2000000093.160:5887): avc: denied { bind } for pid=10554 comm="syz.5.2553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 133.673517][T10557] vxcan1 speed is unknown, defaulting to 1000 [ 133.764974][T10565] IPv6: NLM_F_CREATE should be specified when creating new route [ 133.850833][T10557] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2554'. [ 133.957638][T10572] syzkaller0: entered promiscuous mode [ 133.963506][T10572] syzkaller0: entered allmulticast mode [ 134.108199][T10586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10586 comm=syz.0.2566 [ 134.109445][T10590] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2568'. [ 134.165413][T10590] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10590 comm=syz.5.2568 [ 134.239119][T10597] vxcan1 speed is unknown, defaulting to 1000 [ 134.321809][T10602] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.332822][ T29] audit: type=1326 audit(2000000093.860:5888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10601 comm="syz.0.2582" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa4447ee929 code=0x0 [ 134.390785][T10602] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.450836][T10602] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.525452][T10602] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.578531][T10610] netlink: 'syz.6.2573': attribute type 1 has an invalid length. [ 134.595034][T10602] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.607150][T10602] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.619801][T10602] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.631109][T10602] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.807521][T10628] SELinux: failed to load policy [ 134.824784][T10630] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2581'. [ 134.849571][T10630] 8021q: adding VLAN 0 to HW filter on device bond3 [ 134.857153][T10630] bond2: (slave bond3): Enslaving as an active interface with an up link [ 134.873626][T10630] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2581'. [ 134.884903][T10630] bond2 (unregistering): (slave bond3): Releasing backup interface [ 134.894721][T10630] bond2 (unregistering): Released all slaves [ 134.935044][ T29] audit: type=1326 audit(2000000094.460:5889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10641 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 134.958659][ T29] audit: type=1326 audit(2000000094.460:5890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10641 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 134.983850][ T29] audit: type=1326 audit(2000000094.470:5891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10641 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 135.007409][ T29] audit: type=1326 audit(2000000094.470:5892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10641 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 135.031180][ T29] audit: type=1326 audit(2000000094.470:5893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10641 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 135.054696][ T29] audit: type=1326 audit(2000000094.470:5894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10641 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 135.078306][ T29] audit: type=1326 audit(2000000094.470:5895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10641 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 135.144357][T10649] loop3: detected capacity change from 0 to 1024 [ 135.161185][T10649] EXT4-fs: Ignoring removed orlov option [ 135.191557][T10652] loop5: detected capacity change from 0 to 512 [ 135.209112][T10649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.230847][T10652] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.256482][T10663] netlink: 'syz.1.2592': attribute type 12 has an invalid length. [ 135.264558][T10663] netlink: 172 bytes leftover after parsing attributes in process `syz.1.2592'. [ 135.273788][T10652] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.323521][T10663] futex_wake_op: syz.1.2592 tries to shift op by -1; fix this program [ 135.332196][T10663] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2592'. [ 135.393834][ T4378] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.406932][T10663] hsr_slave_1 (unregistering): left promiscuous mode [ 135.435987][T10667] macvlan2: entered allmulticast mode [ 135.441445][T10667] veth1_vlan: entered allmulticast mode [ 135.452677][T10667] veth1_vlan: left allmulticast mode [ 135.483421][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.651917][T10685] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2600'. [ 135.691452][T10685] 8021q: adding VLAN 0 to HW filter on device bond2 [ 135.700606][T10685] bond1: (slave bond2): Enslaving as an active interface with an up link [ 135.716264][T10685] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2600'. [ 135.748232][T10685] bond1 (unregistering): (slave bond2): Releasing backup interface [ 135.770181][T10685] bond1 (unregistering): Released all slaves [ 135.887905][T10707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10707 comm=syz.6.2608 [ 135.900663][T10707] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2608'. [ 135.912693][T10707] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.920957][T10707] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.929254][T10707] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.937433][T10707] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.188344][T10717] vxcan1 speed is unknown, defaulting to 1000 [ 136.254518][T10727] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2615'. [ 136.270111][T10728] C: renamed from team_slave_0 [ 136.284702][T10728] netlink: 'syz.6.2625': attribute type 3 has an invalid length. [ 136.293683][T10728] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 136.316478][T10727] 8021q: adding VLAN 0 to HW filter on device bond5 [ 136.329401][T10727] bond4: (slave bond5): Enslaving as an active interface with an up link [ 136.340490][T10734] bond4 (unregistering): (slave bond5): Releasing backup interface [ 136.355093][T10734] bond4 (unregistering): Released all slaves [ 136.369342][T10732] loop5: detected capacity change from 0 to 8192 [ 136.460458][T10739] netlink: 'syz.0.2618': attribute type 1 has an invalid length. [ 136.545425][T10750] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 136.741173][T10762] bridge: RTM_NEWNEIGH with invalid ether address [ 137.364387][T10775] program syz.5.2635 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.560841][T10786] tipc: Enabling of bearer rejected, failed to enable media [ 138.448486][T10825] macvlan2: entered allmulticast mode [ 138.454006][T10825] veth1_vlan: entered allmulticast mode [ 138.463947][T10825] veth1_vlan: left allmulticast mode [ 138.537311][T10827] loop3: detected capacity change from 0 to 8192 [ 139.338202][T10841] __nla_validate_parse: 4 callbacks suppressed [ 139.338218][T10841] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2660'. [ 139.393947][T10841] batman_adv: batadv0: Removing interface: team0 [ 139.612991][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 139.613004][ T29] audit: type=1326 audit(2000000100.137:6056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.642855][ T29] audit: type=1326 audit(2000000100.137:6057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.734970][ T29] audit: type=1326 audit(2000000100.137:6058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.758577][ T29] audit: type=1326 audit(2000000100.137:6059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.782398][ T29] audit: type=1326 audit(2000000100.137:6060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.806072][ T29] audit: type=1326 audit(2000000100.147:6061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.830404][ T29] audit: type=1326 audit(2000000100.147:6062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.854017][ T29] audit: type=1326 audit(2000000100.147:6063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.877406][ T29] audit: type=1326 audit(2000000100.147:6064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.900896][ T29] audit: type=1326 audit(2000000100.147:6065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa9332ce929 code=0x7ffc0000 [ 139.934340][T10874] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2673'. [ 140.000114][T10874] 8021q: adding VLAN 0 to HW filter on device bond3 [ 140.012978][T10874] bond2: (slave bond3): Enslaving as an active interface with an up link [ 140.021042][T10886] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2673'. [ 140.031769][T10886] bond2 (unregistering): (slave bond3): Releasing backup interface [ 140.041121][T10886] bond2 (unregistering): Released all slaves [ 140.121317][T10892] C: renamed from team_slave_0 [ 140.141516][T10892] netlink: 'syz.1.2679': attribute type 3 has an invalid length. [ 140.150262][T10892] netlink: 152 bytes leftover after parsing attributes in process `syz.1.2679'. [ 140.159605][T10892] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 140.391101][T10905] bridge: RTM_NEWNEIGH with invalid ether address [ 140.436125][T10907] loop3: detected capacity change from 0 to 128 [ 140.513788][T10909] vxcan1 speed is unknown, defaulting to 1000 [ 140.835705][T10919] vxcan1 speed is unknown, defaulting to 1000 [ 141.072763][T10932] netlink: 'syz.5.2696': attribute type 27 has an invalid length. [ 141.101802][T10932] batadv0: left promiscuous mode [ 141.106799][T10932] batadv0: left allmulticast mode [ 141.136595][T10932] wg2: left promiscuous mode [ 141.141300][T10932] wg2: left allmulticast mode [ 141.171992][T10932] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.180533][T10932] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.188994][T10932] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.197339][T10932] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.220335][T10932] ip6gre1: left allmulticast mode [ 141.225845][T10932] team1: left promiscuous mode [ 141.230761][T10932] team1: left allmulticast mode [ 141.577726][T10961] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2708'. [ 142.342116][T10975] vxcan1 speed is unknown, defaulting to 1000 [ 142.472820][T10979] vxcan1 speed is unknown, defaulting to 1000 [ 142.538636][T10984] vxcan1 speed is unknown, defaulting to 1000 Stopping sshd: stopped /usr/sbin/sshd (pid 3136) OK [ 143.338124][T11030] 9pnet: p9_errstr2errno: server reported unknown error Stopping crond: stopped /usr/sbin/crond (pid 3097) OK Stopping dhcpcd... [ 143.497081][T11057] loop5: detected capacity change from 0 to 256 stopped /sbin/dhcpcd (pid 3034) [ 143.517990][T11057] FAT-fs (loop5): bogus number of FAT sectors [ 143.524205][T11057] FAT-fs (loop5): Can't find a valid FAT filesystem Stopping network: OK Stopping iptables: OK Stopping system message bus: [ 143.883647][T11094] vxcan1 speed is unknown, defaulting to 1000 done [ 144.061209][T11110] loop5: detected capacity change from 0 to 1024 [ 144.074289][T11110] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.130528][T11116] vxcan1 speed is unknown, defaulting to 1000 [ 144.219694][T11120] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.2749: Allocating blocks 497-513 which overlap fs metadata Stopping klogd: start-stop-daemon: warning: killing process 2985: No such process FAIL Stopping acpid: [ 144.343602][T11128] loop3: detected capacity change from 0 to 256 [ 144.357409][T11128] FAT-fs (loop3): bogus number of FAT sectors [ 144.363570][T11128] FAT-fs (loop3): Can't find a valid FAT filesystem [ 144.426338][T11134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2755'. [ 144.452836][ T4378] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.470721][T11134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2755'. [ 144.487442][T11134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2755'. [ 144.500358][T11134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2755'. [ 144.509770][T11134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2755'. [ 144.858150][T11173] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 144.879803][T11177] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2773'. [ 144.908114][T11177] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2773'. [ 144.940455][T11177] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2773'. [ 144.950453][T11177] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2773'. [ 145.041257][T11191] loop5: detected capacity change from 0 to 764 [ 145.048455][T11191] rock: directory entry would overflow storage [ 145.054777][T11191] rock: sig=0x4654, size=5, remaining=4 [ 145.134602][T11199] loop5: detected capacity change from 0 to 1764 [ 145.141756][T11199] iso9660: Bad value for 'gid' [ 145.146547][T11199] iso9660: Bad value for 'gid' [ 145.156592][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 145.156604][ T29] audit: type=1400 audit(2000000105.677:6190): avc: denied { write } for pid=11198 comm="syz.5.2783" path="socket:[34982]" dev="sockfs" ino=34982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 145.251206][T11210] netlink: 'syz.5.2795': attribute type 12 has an invalid length. [ 145.259122][T11210] netlink: 172 bytes leftover after parsing attributes in process `syz.5.2795'. [ 145.302022][T11210] futex_wake_op: syz.5.2795 tries to shift op by -1; fix this program OK [ 145.334903][T11210] hsr_slave_1 (unregistering): left promiscuous mode Stopping syslogd: stopped /sbin/syslogd (pid 2978) OK [ 145.549709][T11230] loop3: detected capacity change from 0 to 512 [ 145.559644][T11230] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 145.595862][ T29] audit: type=1400 audit(2000000106.087:6191): avc: denied { mounton } for pid=11229 comm="syz.3.2790" path="/538/bus" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.624708][T11230] EXT4-fs (loop3): 1 truncate cleaned up [ 145.630989][T11230] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.648778][T11230] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.862705][T11246] vxcan1 speed is unknown, defaulting to 1000 [ 145.884398][ T29] audit: type=1400 audit(2000000106.407:6192): avc: denied { allowed } for pid=11247 comm="syz.1.2798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 145.920666][ T29] audit: type=1400 audit(2000000106.427:6193): avc: denied { sqpoll } for pid=11247 comm="syz.1.2798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 146.186515][T11253] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 146.414530][T11269] macsec0: left promiscuous mode [ 146.431281][T11269] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.439704][T11269] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.448137][T11269] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.458261][T11269] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.493513][T11271] 8021q: adding VLAN 0 to HW filter on device bond4 [ 146.519408][T11271] bond2: (slave bond4): Enslaving as an active interface with an up link [ 146.567676][T11271] bond2 (unregistering): (slave bond4): Releasing backup interface [ 146.582969][ T29] audit: type=1400 audit(2000000107.107:6194): avc: denied { create } for pid=11279 comm="syz.6.2809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.612362][T11271] bond2 (unregistering): Released all slaves [ 146.693549][T11284] vxcan1 speed is unknown, defaulting to 1000 [ 146.782352][ T29] audit: type=1400 audit(2000000107.307:6195): avc: denied { create } for pid=11289 comm="syz.3.2813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 146.829819][ T29] audit: type=1400 audit(2000000107.307:6196): avc: denied { connect } for pid=11289 comm="syz.3.2813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 146.849561][ T29] audit: type=1400 audit(2000000107.307:6197): avc: denied { name_connect } for pid=11289 comm="syz.3.2813" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 146.870849][ T29] audit: type=1400 audit(2000000107.307:6198): avc: denied { listen } for pid=11289 comm="syz.3.2813" lport=41967 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 146.894296][ T29] audit: type=1400 audit(2000000107.307:6199): avc: denied { accept } for pid=11289 comm="syz.3.2813" lport=41967 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 146.962398][ T4297] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.001459][ T4297] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.048721][T11307] vxcan1 speed is unknown, defaulting to 1000 [ 147.083359][ T4297] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.184117][ T4297] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.263566][ T4297] bridge_slave_1: left allmulticast mode [ 147.269293][ T4297] bridge_slave_1: left promiscuous mode [ 147.274928][ T4297] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.283494][ T4297] bridge_slave_0: left allmulticast mode [ 147.289215][ T4297] bridge_slave_0: left promiscuous mode [ 147.294917][ T4297] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.306833][T11322] cgroup: Invalid name [ 147.364849][ T4297] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 147.374254][ T4297] bond_slave_0: left promiscuous mode [ 147.386272][ T4297] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.402792][ T4297] bond_slave_1: left promiscuous mode [ 147.416670][ T4297] $Hÿ (unregistering): Released all slaves [ 147.502577][ T4297] hsr_slave_0: left promiscuous mode [ 147.515817][ T4297] hsr_slave_1: left promiscuous mode [ 147.529118][ T4297] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.536563][ T4297] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.640455][ T4297] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.647910][ T4297] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.657120][ T4297] veth1_macvtap: left promiscuous mode [ 147.667169][ T4297] veth0_macvtap: left promiscuous mode [ 147.685488][ T4297] veth1_vlan: left promiscuous mode [ 147.695514][ T4297] veth0_vlan: left promiscuous mode [ 147.834524][ T4297] team0 (unregistering): Port device team_slave_1 removed [ 147.860222][ T4297] team0 (unregistering): Port device team_slave_0 removed [ 148.066123][T11384] wg2: left promiscuous mode [ 148.072023][T11384] wg2: left allmulticast mode [ 148.104260][T11384] wg2: entered promiscuous mode [ 148.109220][T11384] wg2: entered allmulticast mode [ 148.238569][T11399] loop3: detected capacity change from 0 to 2048 [ 148.279198][T11399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.360594][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.494873][T11424] veth0_macvtap: left promiscuous mode [ 148.502982][T11426] loop3: detected capacity change from 0 to 1764 [ 148.510132][T11426] iso9660: Bad value for 'gid' [ 148.514941][T11426] iso9660: Bad value for 'gid' [ 148.573292][T11435] vxcan1 speed is unknown, defaulting to 1000 [ 148.850046][T11442] $Hÿ: left promiscuous mode [ 148.857135][T11442] dummy0: left promiscuous mode [ 148.905925][T11442] wg2: left promiscuous mode [ 148.910916][T11442] wg2: left allmulticast mode [ 148.911579][T11453] loop3: detected capacity change from 0 to 512 [ 148.935248][T11453] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 148.949863][T11453] EXT4-fs (loop3): 1 truncate cleaned up [ 148.955921][T11453] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.089841][T11442] geneve1: left promiscuous mode [ 149.095858][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.157424][T11442] geneve2: left promiscuous mode [ 149.177454][T11442] team1: left promiscuous mode [ 149.184489][T11409] TCP: out of memory -- consider tuning tcp_mem [ 149.203548][T11466] loop3: detected capacity change from 0 to 764 [ 149.204330][T11442] team1: left allmulticast mode [ 149.216437][T11442] ip6gre1: left allmulticast mode [ 149.251968][T11442] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.260882][T11442] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.269328][T11442] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.277716][T11442] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.286445][T11466] rock: directory entry would overflow storage [ 149.292780][T11466] rock: sig=0x4654, size=5, remaining=4 [ 149.300079][T11442] geneve3: left allmulticast mode [ 149.324605][T11442] ip6erspan0: left promiscuous mode [ 149.521335][T11487] __nla_validate_parse: 10 callbacks suppressed [ 149.521348][T11487] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2897'. [ 149.555880][T11486] loop3: detected capacity change from 0 to 4096 [ 149.566992][T11487] veth0_macvtap: left promiscuous mode [ 149.582610][T11486] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.659250][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.759961][T11502] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.914912][T11513] vxcan1 speed is unknown, defaulting to 1000 [ 149.966214][T11502] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.018606][T11489] Set syz1 is full, maxelem 65536 reached [ 150.038053][T11502] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.123501][T11502] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.204431][T11502] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.215535][T11502] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.226217][T11502] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.236809][T11502] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.380829][T11530] loop5: detected capacity change from 0 to 512 [ 150.388923][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 150.388977][ T29] audit: type=1400 audit(2000000110.907:6391): avc: denied { mounton } for pid=11528 comm="syz.5.2905" path="/426/bus" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.419414][T11530] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 150.430777][T11530] EXT4-fs (loop5): 1 truncate cleaned up [ 150.436895][T11530] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.450359][T11530] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.485101][ T29] audit: type=1400 audit(2000000111.007:6392): avc: denied { unmount } for pid=4378 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 150.513083][ T29] audit: type=1326 audit(2000000111.037:6393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11539 comm="syz.3.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 150.536638][ T29] audit: type=1326 audit(2000000111.037:6394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11539 comm="syz.3.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 150.569062][ T29] audit: type=1326 audit(2000000111.087:6395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11539 comm="syz.3.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 150.592902][ T29] audit: type=1326 audit(2000000111.087:6396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11539 comm="syz.3.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 150.616481][ T29] audit: type=1326 audit(2000000111.087:6397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11539 comm="syz.3.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 150.640118][ T29] audit: type=1326 audit(2000000111.087:6398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11539 comm="syz.3.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 150.663651][ T29] audit: type=1326 audit(2000000111.087:6399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11539 comm="syz.3.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 150.687228][ T29] audit: type=1326 audit(2000000111.087:6400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11539 comm="syz.3.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc14552e929 code=0x7ffc0000 [ 150.742490][T11553] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2912'. [ 150.764778][T11553] veth0_macvtap: left promiscuous mode [ 150.880422][T11555] sch_fq: defrate 0 ignored. [ 150.954009][T11565] wg2: left promiscuous mode [ 150.958684][T11565] wg2: left allmulticast mode [ 150.987238][T11565] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.995678][T11565] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.004292][T11565] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.012753][T11565] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.039534][T11565] ip6gre1: left allmulticast mode [ 151.053596][T11565] tipc: Resetting bearer [ 151.064745][T11565] syzkaller0: left promiscuous mode [ 151.070095][T11565] syzkaller0: left allmulticast mode [ 151.086499][T11565] vlan2: left allmulticast mode [ 151.091501][T11565] veth1: left allmulticast mode [ 151.112945][T11565] team1: left promiscuous mode [ 151.119051][T11565] team1: left allmulticast mode [ 151.140169][T10024] vxcan1 speed is unknown, defaulting to 1000 [ 151.146268][T10024] syz2: Port: 1 Link DOWN [ 151.150703][ T1034] vxcan1 speed is unknown, defaulting to 1000 [ 152.237519][T11612] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2934'. [ 152.311473][T11624] pim6reg1: entered promiscuous mode [ 152.316908][T11624] pim6reg1: entered allmulticast mode [ 152.351113][T11626] xt_hashlimit: max too large, truncated to 1048576 [ 152.476283][T11634] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2947'. [ 152.503719][T11634] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2947'. [ 152.852641][T11652] loop5: detected capacity change from 0 to 128 [ 152.947721][ T3371] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.959615][T11662] loop5: detected capacity change from 0 to 1024 [ 152.966311][ T3371] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 152.968295][T11662] EXT4-fs: Ignoring removed nomblk_io_submit option [ 152.982824][T11662] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 152.993338][T11662] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.016690][ T4378] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.262065][T11690] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2971'. [ 153.279254][T11690] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11690 comm=syz.1.2971 [ 153.332794][T11696] syzkaller0: entered allmulticast mode [ 153.340164][T11695] syzkaller0: left allmulticast mode [ 153.611795][T11725] xt_hashlimit: max too large, truncated to 1048576 [ 153.718107][T11722] sch_fq: defrate 0 ignored. [ 153.919977][T11744] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2993'. [ 153.970565][T11744] team0: entered promiscuous mode [ 153.991716][T11744] team0: entered allmulticast mode [ 154.056390][T11755] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2995'. [ 154.471747][T10026] kernel write not supported for file bpf-prog (pid: 10026 comm: kworker/1:10) [ 154.842252][T11776] xt_hashlimit: max too large, truncated to 1048576 [ 154.875214][T11770] ================================================================== [ 154.883328][T11770] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 154.889748][T11770] [ 154.892068][T11770] write to 0xffffc90004943bc0 of 4 bytes by interrupt on cpu 0: [ 154.899696][T11770] pollwake+0xb6/0x100 [ 154.903787][T11770] __wake_up+0x63/0xb0 [ 154.907867][T11770] bpf_ringbuf_notify+0x22/0x30 [ 154.912736][T11770] irq_work_run+0xdf/0x2d0 [ 154.917153][T11770] __sysvec_irq_work+0x22/0x170 [ 154.922004][T11770] sysvec_irq_work+0x66/0x80 [ 154.926592][T11770] asm_sysvec_irq_work+0x1a/0x20 [ 154.931531][T11770] native_apic_msr_write+0x3d/0x60 [ 154.936647][T11770] x2apic_send_IPI_self+0x10/0x20 [ 154.941677][T11770] arch_irq_work_raise+0x46/0x50 [ 154.946633][T11770] __irq_work_queue_local+0x10f/0x2c0 [ 154.952010][T11770] irq_work_queue+0x70/0x100 [ 154.956597][T11770] bpf_ringbuf_discard+0xd3/0xf0 [ 154.961543][T11770] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 154.967003][T11770] bpf_trace_run3+0x10c/0x1d0 [ 154.971680][T11770] kmem_cache_free+0x257/0x300 [ 154.976462][T11770] do_unlinkat+0x47e/0x4c0 [ 154.980886][T11770] __x64_sys_unlink+0x2e/0x40 [ 154.985560][T11770] x64_sys_call+0x22a6/0x2fb0 [ 154.990231][T11770] do_syscall_64+0xd2/0x200 [ 154.994725][T11770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.000615][T11770] [ 155.002926][T11770] read to 0xffffc90004943bc0 of 4 bytes by task 11770 on cpu 1: [ 155.010540][T11770] do_sys_poll+0x99c/0xbd0 [ 155.014944][T11770] __se_sys_ppoll+0x1b9/0x200 [ 155.019611][T11770] __x64_sys_ppoll+0x67/0x80 [ 155.024186][T11770] x64_sys_call+0x2de5/0x2fb0 [ 155.028854][T11770] do_syscall_64+0xd2/0x200 [ 155.033345][T11770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.039230][T11770] [ 155.041537][T11770] value changed: 0x00000000 -> 0x00000001 [ 155.047234][T11770] [ 155.049543][T11770] Reported by Kernel Concurrency Sanitizer on: [ 155.055687][T11770] CPU: 1 UID: 0 PID: 11770 Comm: syz.5.3004 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 155.068184][T11770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 155.078263][T11770] ==================================================================