last executing test programs: 4m48.527140754s ago: executing program 32 (id=1478): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_selinux(r2, &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x2) 4m48.252338973s ago: executing program 33 (id=1489): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 4m47.126935089s ago: executing program 34 (id=1502): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a30000000000500040000400000050005000a0000000500010006000000140007800800064000000000080013"], 0x64}}, 0x24002800) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000000306010200000000000000000000000005000100070004ee8573450237ce1ec1a4339b6f069726aaec7f6c682e60e3a8a7efcc441a7e5802a8ab65431b7cf554cbdac504244ff4bf39c811a573a1ac5b80994e9b256f7c63754d5c5ed56f901862c0990f80f81b610a1379a0de54b02302719e04c6b249663e61d7e7b033825368bcda58586c3ed8a3962368dbc460e501060e6ee7c991608975d5eeeb79237659e49275a4d11725e87b263c37b36b37e3516895621f06fd75627b972241b273a5a213f0b912519b5611520fe1ed6f1297d50eba07a980ecda37ffe9359508d2be6f3be858f035cd727d"], 0x1c}}, 0x20000080) 4m42.10347404s ago: executing program 35 (id=1643): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="05000806", 0x4, 0x20000084, &(0x7f0000000080)={0x11, 0x8100, r2}, 0x14) 4m14.477190547s ago: executing program 36 (id=2963): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x2, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 4m7.677977302s ago: executing program 37 (id=3254): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x4}, 0x45ff5eb5c5b462aa, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) 3m50.184201717s ago: executing program 38 (id=3357): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x68, 0x30, 0x829, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 3m40.747061622s ago: executing program 39 (id=4280): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x1e) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)='%pI4 \x00'}, 0x15) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b70800000000e1ff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xab) 2m57.921988942s ago: executing program 40 (id=6326): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x28, r1, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x841}, 0x20000004) 2m57.832181002s ago: executing program 41 (id=6328): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000280)=r1}, 0x20) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) 2m57.430018461s ago: executing program 42 (id=6329): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfef2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x440, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000100)=0x4010, 0x4) 2m54.390404989s ago: executing program 43 (id=6327): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffc}, {0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffa}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 2m54.310400369s ago: executing program 44 (id=6338): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r2) sendmsg$NFC_CMD_SE_IO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NFC_ATTR_SE_APDU={0x7, 0x19, "baa77f"}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0xc0}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) 2m54.308144029s ago: executing program 45 (id=6330): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_setup(0x3ff, &(0x7f0000000500)=0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) io_destroy(r0) 2m53.926917557s ago: executing program 46 (id=6344): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2m31.144953033s ago: executing program 47 (id=6859): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0100001000130700000000ffffffff0001000000000000000000047f000001000000000000000000000000f247ba380000000f00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000010000000000000000000000000000000032000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000b"], 0x14c}}, 0x0) 2m29.699220017s ago: executing program 48 (id=6872): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 2m6.722693232s ago: executing program 49 (id=7475): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000ac0)='kmem_cache_free\x00', r0}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000001280), 0x6) 2m3.47013422s ago: executing program 50 (id=7532): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000005400e50100000000ac8a000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r4, @ANYBLOB="01000000ff"], 0x38}}, 0x0) 1m55.4882436s ago: executing program 51 (id=7828): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 1m52.84684923s ago: executing program 52 (id=7895): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1) close_range(r1, 0xffffffffffffffff, 0x0) 1m51.744751386s ago: executing program 53 (id=7920): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 1m10.469037583s ago: executing program 54 (id=9555): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[@ANYBLOB="00694ba7e2ae8959c3a1a1006a809454d1b9e49ca9bcfc4fc4988c654d24bf47f27cf5182a66907790f63da0382e7e8b6fa7bc01215b438ad0a0c54300383d371f98a51969e94000800000d1a09c066c83c90eb1659f642d9740b323fc7da8f03a2e547ee2dd62af8c0b51da0e3b75a1ccf23bb04d83fa977502819dcc5fbe622c4c35880cfe115f8743ddf5255ed6532d8ce9391e704bb6c64bf7bd3c353b218ccf99b00749bc4d22cdc096d92b7e3f7731bfbfc5af583df7f136a59dade8dafa14bcefad343a259d07d5b6e7152b1031acbba628c1f5310e53cd87b92c6be007f8aa026ce147dfd51281dba68af9b738f0a097f69b277ef9a9bd369a107367e5ed6f27bd9ef071148bc60b4845accf826763066baf9b092754602e7fe53fbd347a39262850be890a0300863518f5cd8e1d6d388c66123eac43a65f0b3a585c80576666c4ee5d579c349d415741bd3de7fd5af2fa9b50f63bbd192fa1ee4eb9d2eb2b4afffa5dd5a32f292bffcecbcc18071375b13aa12b581b2b23e80fb7a1eca9816df0137b589441fca8b569993caed53c6d9deae218"], 0x1, 0x26d, &(0x7f0000000800)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0) 1m9.248150298s ago: executing program 55 (id=9593): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r2, &(0x7f0000000380)=[{&(0x7f0000001080)='e', 0x1}], 0x1) 1m8.265989385s ago: executing program 9 (id=9610): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000300)) r1 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xeeux\x00', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000000000)={0x0, 0x1, 0x8, 0x7}) mq_timedreceive(r1, 0x0, 0xfffffffffffffee3, 0x1, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x3ed7, &(0x7f0000000140)={0x0, 0x989680}) 1m8.156654664s ago: executing program 9 (id=9613): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 1m8.009302693s ago: executing program 9 (id=9614): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x100, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9050000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f0000000340)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000380)="d2a9817993e7a6f7a52d9c0d54e05e177a190273b0f72f73332d951e64aea306135fd8b6a7ac42ef25b81ca2ddc534074b837a249d07a64bb94c5fdd", 0x3c}], 0x2}}], 0x2, 0x0) 1m7.833632903s ago: executing program 9 (id=9615): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000240)={[{@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@dioread_lock}, {@init_itable}, {@discard}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x558, &(0x7f0000000980)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x800, 0x102) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xa, "ef359f413bb93852f7d6a4ae65ddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff402000000000000006ee6afaaf755a3f6a00400", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400", [0x8000000000]}) write$selinux_create(r0, &(0x7f00000008c0)=@objname={'system_u:object_r:auditd_var_run_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x80, 0x20, './file3\x00'}, 0x53) 1m7.729023662s ago: executing program 56 (id=9617): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x4}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000002600)={0xff}, 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1m7.477166611s ago: executing program 9 (id=9620): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) 1m6.783362849s ago: executing program 9 (id=9623): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") finit_module(r1, 0x0, 0x3) 1m6.783111158s ago: executing program 57 (id=9623): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") finit_module(r1, 0x0, 0x3) 1m3.003751865s ago: executing program 3 (id=9720): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) 1m2.907514005s ago: executing program 3 (id=9722): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = epoll_create(0x3ff) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) 1m2.374163202s ago: executing program 3 (id=9728): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0xa0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 1m1.959177071s ago: executing program 3 (id=9735): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000280)={[{@bsdgroups}, {@data_err_ignore}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@grpquota}, {@nouid32}]}, 0x25, 0x4ba, &(0x7f00000014c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141842, 0x0) r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x6fa2, 0x80, 0x401, 0x324}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{&(0x7f0000001800)=""/224, 0xe0}], 0x1}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 1m1.77201498s ago: executing program 3 (id=9740): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000008001400200000000000000", @ANYRES32, @ANYBLOB="00005414fb02c359694200"/20, @ANYRES32=r3], 0x50) 1m0.403679995s ago: executing program 3 (id=9763): r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000002000010000000000000000000200000000000000000000001400"], 0x40}}, 0x0) 1m0.403593885s ago: executing program 58 (id=9763): r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000002000010000000000000000000200000000000000000000001400"], 0x40}}, 0x0) 57.482967254s ago: executing program 4 (id=9855): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000680)="89000000120081ae08060cdc030ec0007f03e3f70100000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b81fdc6cc01e32efaec8c7a6ec08120800030006010000bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed00fa8af92347514f0b56a20ff27fff00e100"/137, 0x89}], 0x1}, 0x0) 57.422392294s ago: executing program 4 (id=9857): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x8000000000000000}, 0x18) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x2142) 57.391382294s ago: executing program 4 (id=9860): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x20, 0x4, 0x1000f4) 57.243480704s ago: executing program 4 (id=9866): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@noauto_da_alloc}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@dioread_lock}, {@norecovery}, {@discard}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x558, &(0x7f0000000980)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) 56.828994522s ago: executing program 4 (id=9892): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, 0x101, 0x8a}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) 56.37506235s ago: executing program 4 (id=9899): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xb) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/106, 0x6a}], 0x1}, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, r0, 0x8871b000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x937, @ipv4={'\x00', '\xff\xff', @local}, 0x7f}, 0x1c) 56.37497449s ago: executing program 59 (id=9899): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xb) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/106, 0x6a}], 0x1}, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, r0, 0x8871b000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x937, @ipv4={'\x00', '\xff\xff', @local}, 0x7f}, 0x1c) 46.585768324s ago: executing program 0 (id=10268): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 46.557413574s ago: executing program 0 (id=10269): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002600)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x2, 0x0) 46.526035813s ago: executing program 0 (id=10272): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000340)="9b", &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d80)={{r2}, &(0x7f0000000d00), &(0x7f0000000d40)='%+9llu \x00'}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000040)}, 0x20) 46.509068463s ago: executing program 0 (id=10274): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@noload}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@dioread_lock}, {@norecovery}, {@discard}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x558, &(0x7f0000000980)="$eJzs3d9rW1UcAPDvTdP96nQdjKE+SGGgk7l0bf0xwYf5KDoc6PsM7V0ZTZfRpGOtA7cH9+KLDEHEgfjkk+8+Dv8B/4qBDoaMog++VG5602Zr0mZdtmbm84HbnnPPTc89Ofd7em5OQgIYWGPZj0LEyxHxTRJxqKWsGHnh2NpxKw+uTWdbEqurn/6VRJLvax6f5L9H8sxLEfHbVxEnCpvrrS0tz5UrlXQhz4/X5y+P15aWT16cL8+ms+mlyamp029PTb737js9a+sb5/75/pM7H57++tjKd7/cO3wriTNxMC9rbccTuN6aGYux/DkZjjOPHDjRg8r6SbLbJ8CODOVxPhzZGHAohvKoB/7/voyIVWBAJeIfBlRzHtC8t+/RffBz4/4HazdAG+3/OS8prr02Evsa90YHVpKH7oyy+93RHtSf1fHrn7dvZVv07nUIgG1dvxERp4rFzeN/ko9/O3eqi2MercP4B8/OnWz+82a7+V9hff4TbeY/I21idye2j//CvR5U01E2/3u/7fx3fdFqdCjPvdCY8w0nFy5W0mxsezEijsfw3iy/1XrO6ZW7q53KWud/2ZbV35wL5udxr7j34cfMlOvlJ2lzq/s3Il4ptmt/st7/SZv+z56Pc13WcTS9/Wqnsu3b/3St/hTxetv+31jRSrZenxxvXA/jzatis79vHv29U/273f6s/w9s3f7RpHW9tvb4dfy479+0U9lOr/89yWeN9J5839Vyvb4wEbEn+Xjz/smNxzbzzeOz9h8/tvX41+763x8Rn3fZ/ptHbnY8tB/6f+ax+v/xE3c/+uKHTvV31/9vNVLH8z3djH/dnuCTPHcAAAAAAADQbwoRcTCSQmk9XSiUSmvv7zgSBwqVaq1+4kJ18dJMND4rOxrDheZK90jL+yEm8vfDNvOTj+SnIuJwRHw7tL+RL01XKzO73XgAAAAAAAAAAAAAAAAAAADoEyMdPv+f+WNot88OeOp85TcMrm3jvxff9AT0Jf//YXCJfxhc4h8Gl/iHwSX+YXCJfxhc4h8Gl/gHAAAAAAAAAAAAAAAAAAAAAAAAAACAnjp39my2ra48uDad5WeuLC3OVa+cnElrc6X5xenSdHXhcmm2Wp2tpKXp6vx2f69SrV6emIzFq+P1tFYfry0tn5+vLl6qn784X55Nz6fDz6RVAAAAAAAAAAAAAAAAAAAA8HypLS3PlSuVdEHiuUi8FhF9cBotiWJ/nIZEjxO7PTIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwIb/AgAA//84SzbQ") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8001, 0x0, 0x12, 0x1, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400", [0xffffffffffffffff, 0x3]}) 46.395388033s ago: executing program 0 (id=10281): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0x12, &(0x7f0000000000)=ANY=[@ANYBLOB="910418166421b54fa0aaaa05000442"], 0x0) 46.157445412s ago: executing program 0 (id=10287): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x4, 0x0, 0x0) 46.157322912s ago: executing program 60 (id=10287): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x4, 0x0, 0x0) 17.915261617s ago: executing program 5 (id=11434): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) 17.914576447s ago: executing program 5 (id=11437): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x654a, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x61) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x56, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 17.628310596s ago: executing program 5 (id=11442): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x74, 0x101301) ioctl$USBDEVFS_CONTROL(r2, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x2, 0x0, 0x0, 0x0}) 17.582913996s ago: executing program 5 (id=11445): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 17.511931765s ago: executing program 5 (id=11451): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) r1 = syz_io_uring_setup(0x416f, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000001240)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x5, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1, 0x4}) io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0) 17.019156744s ago: executing program 5 (id=11470): syz_usb_connect$cdc_ecm(0x5, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x180c}}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="001c86dd0700100000001400000760ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xffe) 17.019048014s ago: executing program 61 (id=11470): syz_usb_connect$cdc_ecm(0x5, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x180c}}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="001c86dd0700100000001400000760ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xffe) 1.284864245s ago: executing program 7 (id=12052): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 1.226904745s ago: executing program 7 (id=12056): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000340)=@gcm_256={{0x304}, '\x00', "376a31a11e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e5804", '\x00', "fffffffffffffffd"}, 0x38) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x80c0) 1.176001125s ago: executing program 7 (id=12060): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000019600)='blkio.bfq.empty_time\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendfile(r0, r1, 0x0, 0x8000002b) 1.015017424s ago: executing program 1 (id=12065): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000c40), 0x5, 0x4a7, &(0x7f0000001140)="$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") chdir(&(0x7f0000000180)='./file1\x00') open(&(0x7f0000000140)='./file2\x00', 0x100, 0x22) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') lchown(&(0x7f0000000380)='./file0\x00', 0x0, 0xee00) creat(&(0x7f0000000140)='./bus\x00', 0x3ff) 619.365303ms ago: executing program 8 (id=12075): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') r2 = socket(0x18, 0x0, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'vxcan1\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x8) 551.244772ms ago: executing program 8 (id=12078): bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="060000000400"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./bus\x00', 0x14542, &(0x7f0000000240)=ANY=[], 0x1, 0x1222, &(0x7f0000001580)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x200002000001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2401}) 435.610422ms ago: executing program 2 (id=12080): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0xc, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 392.246912ms ago: executing program 6 (id=12082): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) socket(0x2, 0x3, 0x100000001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005b80)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@local, @random="f368656e065b", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x0) 331.813221ms ago: executing program 2 (id=12083): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4a) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 331.478391ms ago: executing program 1 (id=12084): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x80000000000}, 0x18) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000f80)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8b37000000000000000005000000080003"], 0x38}}, 0x0) 330.898552ms ago: executing program 8 (id=12085): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/179, 0xb3) 320.670622ms ago: executing program 6 (id=12086): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xc86}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280140003800c"], 0x44}}, 0x0) 295.380872ms ago: executing program 2 (id=12087): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8, 0x0, 0x43]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 211.629522ms ago: executing program 6 (id=12088): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) dup2(r3, r2) 211.191521ms ago: executing program 8 (id=12089): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 210.970381ms ago: executing program 1 (id=12090): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2275, &(0x7f00000018c0)) 170.102381ms ago: executing program 7 (id=12091): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001"], 0x118}}, 0x0) 159.464101ms ago: executing program 2 (id=12092): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) ptrace$ARCH_SHSTK_ENABLE(0x1e, 0x0, 0x2, 0x5001) 159.015111ms ago: executing program 6 (id=12093): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x46, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02003c000b05d25a806f8c6394f90124fc600c05000f90c60100053582c137153e370a48018004f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x5}, 0x0) 125.974311ms ago: executing program 1 (id=12094): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r2, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) write$cgroup_pid(r2, 0x0, 0x0) 104.912961ms ago: executing program 8 (id=12095): socket(0x200000000000011, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/packet\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/253, 0xfd}], 0x1, 0x103, 0x0) 86.71615ms ago: executing program 1 (id=12096): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=@newqdisc={0x78, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x3, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x93, 0x2, {{0x9, 0x7, 0x1, 0x13b2, 0x4}, 0x67cdc744, 0x0, 0x5, 0x2, 0x4, 0x4, 0x13, 0xc, 0x3, 0x14, {0x40, 0x10001, 0x7ff, 0xa895, 0x5d5, 0x8}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000050}, 0x44080) 74.794081ms ago: executing program 6 (id=12097): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_CONTROL(r2, 0x4004550c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 61.602341ms ago: executing program 2 (id=12098): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = dup(r2) ioctl$PTP_EXTTS_REQUEST2(r3, 0x43403d05, 0x0) 57.006201ms ago: executing program 6 (id=12099): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="0000003552bd7ebdf10e5f1ac1e5c00400000000", 0x14}], 0x1}}], 0x1, 0x0) 34.658681ms ago: executing program 7 (id=12100): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180), 0x4) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120c000200040000000400446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 34.418821ms ago: executing program 1 (id=12101): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[0x9]}, 0x8) 24.14188ms ago: executing program 2 (id=12102): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='kmem_cache_free\x00', r0}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x5, 0x4) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=""/226, 0xe2}, 0xf}], 0x1, 0x0, 0x0) 23.96986ms ago: executing program 7 (id=12103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xe}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) msgctl$IPC_SET(0x0, 0x1, 0x0) 0s ago: executing program 8 (id=12104): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) kernel console output (not intermixed with test programs): uditd_printk_skb: 214 callbacks suppressed [ 321.019216][ T29] audit: type=1400 audit(1734477534.510:14274): avc: denied { accept } for pid=29724 comm="syz.5.11002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 321.054863][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 321.063040][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 321.104390][T29733] loop2: detected capacity change from 0 to 164 [ 321.120284][ T29] audit: type=1400 audit(1734477534.610:14275): avc: denied { compute_member } for pid=29734 comm="syz.1.11007" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 321.220464][T29745] loop2: detected capacity change from 0 to 2048 [ 321.246150][T29745] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 321.250128][ T29] audit: type=1400 audit(1734477534.740:14276): avc: denied { read } for pid=29741 comm="syz.6.11011" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 321.282002][ T29] audit: type=1400 audit(1734477534.760:14277): avc: denied { open } for pid=29741 comm="syz.6.11011" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 321.285425][T28930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.305752][ T29] audit: type=1400 audit(1734477534.760:14278): avc: denied { ioctl } for pid=29741 comm="syz.6.11011" path="/dev/ptp0" dev="devtmpfs" ino=245 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 321.340084][ T29] audit: type=1400 audit(1734477534.760:14279): avc: denied { watch watch_reads } for pid=29744 comm="syz.2.11012" path="/38/file1/file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 321.367169][ T29] audit: type=1400 audit(1734477534.840:14280): avc: denied { setopt } for pid=29752 comm="syz.2.11014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 321.408230][ T29] audit: type=1400 audit(1734477534.900:14281): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 321.430504][ T29] audit: type=1400 audit(1734477534.900:14282): avc: denied { search } for pid=2980 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 321.452365][ T29] audit: type=1400 audit(1734477534.900:14283): avc: denied { append } for pid=2980 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 321.499180][T29764] loop2: detected capacity change from 0 to 128 [ 321.515739][T29766] loop7: detected capacity change from 0 to 128 [ 321.599423][T29781] loop2: detected capacity change from 0 to 512 [ 321.606371][T29781] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 321.620328][T29781] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fffc1829) [ 321.629952][T29781] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 321.671959][T29787] xt_time: unknown flags 0xc [ 321.721889][T29795] __nla_validate_parse: 1 callbacks suppressed [ 321.721900][T29795] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11032'. [ 321.758255][T29798] loop7: detected capacity change from 0 to 512 [ 321.763818][T29800] bond2: entered promiscuous mode [ 321.769746][T29800] bond2: entered allmulticast mode [ 321.772196][T29798] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 321.775090][T29800] 8021q: adding VLAN 0 to HW filter on device bond2 [ 321.794720][T29800] bond2 (unregistering): Released all slaves [ 321.802631][T29798] EXT4-fs (loop7): 1 truncate cleaned up [ 321.809103][T29798] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.842161][T29798] EXT4-fs error (device loop7): ext4_xattr_inode_iget:440: comm syz.7.11033: inode #1037: comm syz.7.11033: iget: illegal inode # [ 321.856257][T29798] EXT4-fs error (device loop7): ext4_xattr_inode_iget:445: comm syz.7.11033: error while reading EA inode 1037 err=-117 [ 321.869783][T29798] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2977: inode #15: comm syz.7.11033: corrupted xattr block 33: invalid header [ 321.886186][T29798] EXT4-fs warning (device loop7): ext4_evict_inode:276: xattr delete (err -117) [ 321.918732][T27124] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.952818][T29814] loop5: detected capacity change from 0 to 128 [ 321.963559][T29810] serio: Serial port ptm0 [ 321.969068][T29814] FAT-fs (loop5): bogus number of reserved sectors [ 321.975654][T29814] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 321.984975][T29814] FAT-fs (loop5): Can't find a valid FAT filesystem [ 322.029418][T29826] vhci_hcd: invalid port number 233 [ 322.034828][T29826] vhci_hcd: default hub control req: 0012 v0017 i00e9 l0 [ 322.054112][T29828] sd 0:0:1:0: device reset [ 322.063054][T29830] loop6: detected capacity change from 0 to 128 [ 322.094911][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 322.126441][T29841] ref_ctr going negative. vaddr: 0x20002082, curr val: -16002, delta: 1 [ 322.135048][T29841] ref_ctr increment failed for inode: 0x593 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881135b1a40 [ 322.222747][T29852] loop5: detected capacity change from 0 to 164 [ 322.233668][T29852] syz.5.11056: attempt to access beyond end of device [ 322.233668][T29852] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 322.247791][T29852] syz.5.11056: attempt to access beyond end of device [ 322.247791][T29852] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 322.296638][T29858] SELinux: syz.7.11058 (29858) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 322.338123][T29862] loop7: detected capacity change from 0 to 1024 [ 322.359665][T29862] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.388510][T29872] bpf_get_probe_write_proto: 5 callbacks suppressed [ 322.388528][T29872] syz.5.11066[29872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.395370][T29872] syz.5.11066[29872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.407306][T29872] syz.5.11066[29872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.445188][T27124] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.479053][T29879] loop1: detected capacity change from 0 to 128 [ 322.489488][T29879] FAT-fs (loop1): bogus number of reserved sectors [ 322.490287][T29880] netlink: 12 bytes leftover after parsing attributes in process `syz.6.11070'. [ 322.496126][T29879] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 322.514667][T29879] FAT-fs (loop1): Can't find a valid FAT filesystem [ 322.645834][T29898] loop2: detected capacity change from 0 to 128 [ 322.652696][T29898] vfat: Unknown parameter '' [ 322.705505][T29906] xt_time: unknown flags 0xc [ 322.772832][T29918] loop6: detected capacity change from 0 to 512 [ 322.818293][T29918] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 322.845858][T29918] ext4 filesystem being mounted at /150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 322.859052][T29926] loop7: detected capacity change from 0 to 8192 [ 322.892945][T29918] EXT4-fs (loop6): resizing filesystem from 128 to 1 blocks [ 322.900490][T29918] EXT4-fs warning (device loop6): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 322.951643][T28055] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 323.144331][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 323.228181][T29969] sd 0:0:1:0: device reset [ 323.478213][T30007] loop6: detected capacity change from 0 to 1024 [ 323.485166][T30007] EXT4-fs: Ignoring removed orlov option [ 323.504345][T30009] ref_ctr going negative. vaddr: 0x20002082, curr val: -16002, delta: 1 [ 323.512810][T30009] ref_ctr increment failed for inode: 0x535 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881135b24c0 [ 323.539435][T30007] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 323.547443][T30013] loop5: detected capacity change from 0 to 512 [ 323.560928][T30015] netlink: 3 bytes leftover after parsing attributes in process `syz.2.11120'. [ 323.570206][T30015] 0ªX¹¦À: renamed from caif0 [ 323.576807][T30015] 0ªX¹¦À: entered allmulticast mode [ 323.582204][T30015] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 323.588966][T30013] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 323.602687][T28055] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.610688][T30013] ext4 filesystem being mounted at /293/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 323.697453][T30013] EXT4-fs (loop5): resizing filesystem from 128 to 1 blocks [ 323.704937][T30013] EXT4-fs warning (device loop5): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 323.730187][T30029] loop2: detected capacity change from 0 to 256 [ 323.743706][T30029] FAT-fs (loop2): Directory bread(block 64) failed [ 323.752411][T30029] FAT-fs (loop2): Directory bread(block 65) failed [ 323.759092][T30029] FAT-fs (loop2): Directory bread(block 66) failed [ 323.766224][T30029] FAT-fs (loop2): Directory bread(block 67) failed [ 323.782335][T30029] FAT-fs (loop2): Directory bread(block 68) failed [ 323.791225][T30029] FAT-fs (loop2): Directory bread(block 69) failed [ 323.799845][T30029] FAT-fs (loop2): Directory bread(block 70) failed [ 323.808084][T30029] FAT-fs (loop2): Directory bread(block 71) failed [ 323.814987][T30029] FAT-fs (loop2): Directory bread(block 72) failed [ 323.818981][T26417] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 323.821605][T30029] FAT-fs (loop2): Directory bread(block 73) failed [ 323.898505][T30045] loop7: detected capacity change from 0 to 512 [ 323.919946][T30050] ref_ctr going negative. vaddr: 0x20002082, curr val: -16002, delta: 1 [ 323.928441][T30050] ref_ctr increment failed for inode: 0x158 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881135b39c0 [ 323.968065][T30045] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 323.984783][T30045] EXT4-fs (loop7): mount failed [ 324.114899][ T3374] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 324.124187][T30070] loop6: detected capacity change from 0 to 128 [ 324.130761][T30068] loop7: detected capacity change from 0 to 512 [ 324.131008][T30059] loop2: detected capacity change from 0 to 512 [ 324.151503][T30070] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 324.177194][T30070] ext4 filesystem being mounted at /162/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 324.184808][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 324.231776][T30068] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 324.244480][T30068] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 324.260344][T28055] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 324.282670][T30068] EXT4-fs (loop7): resizing filesystem from 128 to 1 blocks [ 324.290112][T30068] EXT4-fs warning (device loop7): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 324.322661][T27124] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 324.377706][T30059] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.408340][T30059] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 324.514886][T28930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.641204][T30102] loop6: detected capacity change from 0 to 128 [ 324.650276][T30102] vfat: Unknown parameter '' [ 324.679908][T30108] loop7: detected capacity change from 0 to 256 [ 324.697591][T30108] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 324.713654][T30106] loop2: detected capacity change from 0 to 1024 [ 324.721317][T30111] syz.6.11153[30111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 324.721370][T30111] syz.6.11153[30111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 324.739441][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 324.754153][T30116] loop5: detected capacity change from 0 to 512 [ 324.774394][T30111] syz.6.11153[30111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 324.795873][T30121] netlink: 100 bytes leftover after parsing attributes in process `syz.7.11157'. [ 324.831904][T30116] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #17: comm syz.5.11156: iget: bogus i_mode (0) [ 324.850857][T30116] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.11156: couldn't read orphan inode 17 (err -117) [ 324.874174][T30116] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.11156: bg 0: block 7: invalid block bitmap [ 324.954488][T30136] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18 sclass=netlink_audit_socket pid=30136 comm=syz.5.11164 [ 325.127308][T30160] netlink: 'syz.5.11171': attribute type 1 has an invalid length. [ 325.216616][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 325.775401][T30273] ref_ctr going negative. vaddr: 0x20002082, curr val: -16002, delta: 1 [ 325.776134][T30274] netlink: 12 bytes leftover after parsing attributes in process `syz.7.11173'. [ 325.783765][T30273] ref_ctr increment failed for inode: 0x385 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888104ed0000 [ 325.963077][T30305] loop1: detected capacity change from 0 to 764 [ 326.016554][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 326.027451][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 326.029359][T30320] netlink: 3 bytes leftover after parsing attributes in process `syz.7.11188'. [ 326.045331][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 326.045344][ T29] audit: type=1400 audit(1734477539.540:14613): avc: denied { unmount } for pid=22226 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 326.073659][T30320] 0ªX¹¦À: renamed from caif0 [ 326.094253][T30320] 0ªX¹¦À: entered allmulticast mode [ 326.099648][T30320] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 326.134437][ T29] audit: type=1400 audit(1734477539.620:14614): avc: denied { mount } for pid=30325 comm="syz.1.11191" name="/" dev="configfs" ino=1612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 326.166456][ T29] audit: type=1400 audit(1734477539.650:14615): avc: denied { read } for pid=30325 comm="syz.1.11191" name="/" dev="configfs" ino=1612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 326.188825][ T29] audit: type=1400 audit(1734477539.650:14616): avc: denied { open } for pid=30325 comm="syz.1.11191" path="/765/file0" dev="configfs" ino=1612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 326.212005][ T29] audit: type=1400 audit(1734477539.680:14617): avc: denied { unmount } for pid=22226 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 326.254784][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 326.284280][ T29] audit: type=1400 audit(1734477539.770:14618): avc: denied { read write } for pid=30335 comm="syz.5.11195" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 326.355651][ T29] audit: type=1400 audit(1734477539.770:14619): avc: denied { open } for pid=30335 comm="syz.5.11195" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 326.379958][ T29] audit: type=1400 audit(1734477539.770:14620): avc: denied { append } for pid=30333 comm="syz.2.11194" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 326.403597][ T29] audit: type=1400 audit(1734477539.800:14621): avc: denied { ioctl } for pid=30335 comm="syz.5.11195" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 326.429318][ T29] audit: type=1326 audit(1734477539.840:14622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30338 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0cea85d29 code=0x7ffc0000 [ 326.550949][T30353] loop5: detected capacity change from 0 to 2048 [ 326.579097][T30353] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 102 with max blocks 1 with error 28 [ 326.591675][T30353] EXT4-fs (loop5): This should not happen!! Data will be lost [ 326.591675][T30353] [ 326.601353][T30353] EXT4-fs (loop5): Total free blocks count 0 [ 326.607372][T30353] EXT4-fs (loop5): Free/Dirty block details [ 326.613279][T30353] EXT4-fs (loop5): free_blocks=0 [ 326.618332][T30353] EXT4-fs (loop5): dirty_blocks=0 [ 326.623408][T30353] EXT4-fs (loop5): Block reservation details [ 326.629433][T30353] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 326.639905][T30361] loop2: detected capacity change from 0 to 2048 [ 326.670102][T30361] Alternate GPT is invalid, using primary GPT. [ 326.676579][T30361] loop2: p2 p3 p7 [ 326.705309][T30369] netlink: 'syz.1.11209': attribute type 13 has an invalid length. [ 326.713247][T30369] netlink: 152 bytes leftover after parsing attributes in process `syz.1.11209'. [ 326.732651][T30369] syz_tun: refused to change device tx_queue_len [ 326.752425][T30372] netlink: 168 bytes leftover after parsing attributes in process `syz.7.11211'. [ 326.776753][T30376] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 326.785518][T30376] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 327.113259][T30430] loop7: detected capacity change from 0 to 8192 [ 327.145226][T30430] FAT-fs (loop7): error, clusters badly computed (2 != 1) [ 327.152392][T30430] FAT-fs (loop7): Filesystem has been set read-only [ 327.385015][T30460] syz.7.11254[30460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.385115][T30460] syz.7.11254[30460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.396749][T30460] syz.7.11254[30460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.436553][T30464] .: renamed from bond0 (while UP) [ 327.595652][T30484] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 327.604234][T30484] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 327.680209][T30494] loop6: detected capacity change from 0 to 1024 [ 327.690587][T30494] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 327.698852][T30494] EXT4-fs (loop6): Number of reserved GDT blocks insanely large: 8192 [ 327.851624][T30507] netlink: 'syz.1.11274': attribute type 1 has an invalid length. [ 328.126231][T30547] loop7: detected capacity change from 0 to 128 [ 328.150850][T30547] ext4 filesystem being mounted at /301/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 328.173260][T30547] EXT4-fs error (device loop7): dx_make_map:1328: inode #2: block 20: comm syz.7.11294: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 328.219414][T30547] EXT4-fs error (device loop7) in do_split:2055: Corrupt filesystem [ 328.255624][T30563] SELinux: syz.1.11300 (30563) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 328.334893][ T3375] net_ratelimit: 2 callbacks suppressed [ 328.334908][ T3375] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 328.350394][T30574] tmpfs: Unknown parameter '' [ 328.426414][T30594] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 328.435343][T30594] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 328.487203][T30604] loop6: detected capacity change from 0 to 512 [ 328.504257][T30604] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 328.519738][T30604] EXT4-fs (loop6): 1 truncate cleaned up [ 328.597849][T30620] blktrace: Concurrent blktraces are not allowed on sg0 [ 328.630637][T30625] netem: change failed [ 328.791573][T30633] tipc: Started in network mode [ 328.796566][T30633] tipc: Node identity 4, cluster identity 4711 [ 328.802726][T30633] tipc: Node number set to 4 [ 328.821376][T30641] loop7: detected capacity change from 0 to 2048 [ 328.854906][T30641] loop7: p3 < > p4 < > [ 328.859104][T30641] loop7: partition table partially beyond EOD, truncated [ 328.866272][T30641] loop7: p3 start 4284289 is beyond EOD, truncated [ 328.894576][T30647] loop6: detected capacity change from 0 to 512 [ 328.898957][T30646] loop1: detected capacity change from 0 to 512 [ 328.907765][T30647] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 328.920233][T30647] EXT4-fs (loop6): 1 truncate cleaned up [ 328.923721][T30646] ext4 filesystem being mounted at /797/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 328.952152][T30646] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.11340: corrupted xattr block 33: e_value out of bounds [ 328.987248][T30646] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 329.004784][T30646] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.11340: corrupted xattr block 33: e_value out of bounds [ 329.034842][T30646] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 329.052997][T30662] SELinux: syz.5.11347 (30662) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 329.055767][T30646] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2977: inode #15: comm syz.1.11340: corrupted xattr block 33: e_value out of bounds [ 329.081252][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 329.104265][T30646] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 329.151430][T30671] smc: net device bond0 applied user defined pnetid SYZ0 [ 329.170600][T30671] smc: net device bond0 erased user defined pnetid SYZ0 [ 329.197156][T30676] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 329.211470][T30676] hsr_slave_0: left promiscuous mode [ 329.329168][T30700] syz.5.11365[30700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 329.329255][T30700] syz.5.11365[30700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 329.344040][T30700] syz.5.11365[30700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 329.384748][ T3375] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 329.485654][T30724] loop1: detected capacity change from 0 to 1024 [ 329.486742][T30717] loop7: detected capacity change from 0 to 8192 [ 329.497146][T30724] EXT4-fs: Ignoring removed nobh option [ 329.503958][T30724] EXT4-fs: Ignoring removed orlov option [ 329.618095][T30740] loop7: detected capacity change from 0 to 512 [ 329.630282][T30740] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 329.648189][T30740] EXT4-fs (loop7): 1 truncate cleaned up [ 329.662137][T30740] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.11383: bg 0: block 328: padding at end of block bitmap is not set [ 329.880521][T30774] loop1: detected capacity change from 0 to 8192 [ 330.130781][T30806] netlink: 36 bytes leftover after parsing attributes in process `syz.6.11414'. [ 330.139967][T30806] netlink: 36 bytes leftover after parsing attributes in process `syz.6.11414'. [ 330.146290][T30808] loop1: detected capacity change from 0 to 1024 [ 330.149356][T30806] netlink: 36 bytes leftover after parsing attributes in process `syz.6.11414'. [ 330.159222][T30808] EXT4-fs: Ignoring removed nomblk_io_submit option [ 330.183749][T30806] netlink: 36 bytes leftover after parsing attributes in process `syz.6.11414'. [ 330.192980][T30806] netlink: 36 bytes leftover after parsing attributes in process `syz.6.11414'. [ 330.202206][T30806] netlink: 36 bytes leftover after parsing attributes in process `syz.6.11414'. [ 330.229233][T30806] netlink: 36 bytes leftover after parsing attributes in process `syz.6.11414'. [ 330.238373][T30806] netlink: 36 bytes leftover after parsing attributes in process `syz.6.11414'. [ 330.253922][T30806] netlink: 36 bytes leftover after parsing attributes in process `syz.6.11414'. [ 330.414959][ T3375] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 330.468135][T30841] SELinux: failed to load policy [ 330.532539][T30848] loop2: detected capacity change from 0 to 512 [ 330.558130][T30848] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 330.590688][T30848] EXT4-fs (loop2): 1 truncate cleaned up [ 330.664080][T30858] loop6: detected capacity change from 0 to 512 [ 330.691633][T30863] loop1: detected capacity change from 0 to 512 [ 330.698293][T30863] EXT4-fs: Ignoring removed oldalloc option [ 330.704426][T30863] EXT4-fs: Ignoring removed i_version option [ 330.731106][T30863] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.1.11438: corrupted xattr block 95: invalid header [ 330.755730][T30863] EXT4-fs (loop1): Remounting filesystem read-only [ 330.762383][T30863] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 330.782839][T30858] ext4 filesystem being mounted at /224/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 330.800461][T30863] EXT4-fs (loop1): 1 orphan inode deleted [ 330.816436][T30870] tipc: Started in network mode [ 330.817399][T30863] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 330.821335][T30870] tipc: Node identity ac14140f, cluster identity 4711 [ 330.838100][T30858] EXT4-fs error (device loop6): ext4_xattr_block_get:596: inode #15: comm syz.6.11435: corrupted xattr block 33: e_value out of bounds [ 330.839333][T30870] tipc: New replicast peer: 10.1.1.2 [ 330.857458][T30870] tipc: Enabled bearer , priority 10 [ 330.868620][T30858] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 330.893820][T30858] EXT4-fs error (device loop6): ext4_xattr_block_get:596: inode #15: comm syz.6.11435: corrupted xattr block 33: e_value out of bounds [ 330.915544][T30858] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 330.929064][T30858] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2977: inode #15: comm syz.6.11435: corrupted xattr block 33: e_value out of bounds [ 330.944081][T30858] EXT4-fs warning (device loop6): ext4_evict_inode:276: xattr delete (err -117) [ 331.062911][T30883] xt_hashlimit: max too large, truncated to 1048576 [ 331.087832][ T29] kauditd_printk_skb: 358 callbacks suppressed [ 331.087887][ T29] audit: type=1400 audit(1734477544.580:14981): avc: denied { unmount } for pid=26417 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 331.115856][T30893] loop7: detected capacity change from 0 to 128 [ 331.149598][ T29] audit: type=1400 audit(1734477544.610:14982): avc: denied { mount } for pid=30892 comm="syz.7.11452" name="/" dev="loop7" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 331.171851][ T29] audit: type=1400 audit(1734477544.620:14983): avc: denied { create } for pid=30894 comm="syz.6.11453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 331.191634][ T29] audit: type=1400 audit(1734477544.630:14984): avc: denied { unmount } for pid=27124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 331.211808][ T29] audit: type=1400 audit(1734477544.630:14985): avc: denied { bind } for pid=30894 comm="syz.6.11453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 331.233052][T30899] SELinux: policydb version 128 does not match my version range 15-33 [ 331.249428][T30899] SELinux: failed to load policy [ 331.285042][ T29] audit: type=1400 audit(1734477544.750:14986): avc: denied { setopt } for pid=30894 comm="syz.6.11453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 331.304926][ T29] audit: type=1400 audit(1734477544.770:14987): avc: denied { create } for pid=30902 comm="syz.7.11457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 331.324782][ T29] audit: type=1400 audit(1734477544.770:14988): avc: denied { execute } for pid=30901 comm="syz.2.11456" name="file0" dev="tmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 331.347320][ T29] audit: type=1400 audit(1734477544.770:14989): avc: denied { ioctl } for pid=30902 comm="syz.7.11457" path="socket:[102374]" dev="sockfs" ino=102374 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 331.372395][ T29] audit: type=1400 audit(1734477544.840:14990): avc: denied { write } for pid=30896 comm="syz.1.11454" laddr=172.20.20.10 lport=255 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 331.398077][T30910] syz.7.11460[30910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.398142][T30910] syz.7.11460[30910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.411378][T30910] syz.7.11460[30910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.474828][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 331.538514][T19198] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.617708][T19198] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.699418][T19198] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.721949][T30948] program syz.7.11476 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 331.742414][T30954] netlink: 'syz.2.11478': attribute type 10 has an invalid length. [ 331.758788][T30954] team0: entered promiscuous mode [ 331.763926][T30954] team_slave_0: entered promiscuous mode [ 331.769733][T30954] team_slave_1: entered promiscuous mode [ 331.788378][T30954] bridge0: port 3(team0) entered blocking state [ 331.794725][T30954] bridge0: port 3(team0) entered disabled state [ 331.804290][T30954] team0: entered allmulticast mode [ 331.809568][T30954] team_slave_0: entered allmulticast mode [ 331.815448][T30954] team_slave_1: entered allmulticast mode [ 331.823085][T30954] bridge0: port 3(team0) entered blocking state [ 331.829530][T30954] bridge0: port 3(team0) entered forwarding state [ 331.838711][T19198] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.854785][ T3375] tipc: Node number set to 2886997007 [ 331.995014][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x4 [ 332.002756][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x2 [ 332.010579][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.017812][T30936] chnl_net:caif_netlink_parms(): no params data found [ 332.018286][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.032703][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.040569][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.048331][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.056215][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.064126][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.071816][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.079568][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.087297][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.095135][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.102910][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.110707][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.118402][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.126143][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.134012][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.141821][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.149825][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.157608][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.165383][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.173045][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.180861][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.188643][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.196390][ T3374] hid-generic 0000:3000000:0000.0014: unknown main item tag 0x0 [ 332.204381][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 332.213845][ T3374] hid-generic 0000:3000000:0000.0014: hidraw0: HID v0.00 Device [sy] on syz0 [ 332.253129][T30983] loop7: detected capacity change from 0 to 512 [ 332.257709][T30982] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 332.257709][T30982] program syz.1.11489 not setting count and/or reply_len properly [ 332.297008][T30983] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 332.312165][T30992] loop1: detected capacity change from 0 to 512 [ 332.318726][T19198] bridge_slave_1: left allmulticast mode [ 332.318739][T30992] EXT4-fs: inline encryption not supported [ 332.330293][T19198] bridge_slave_1: left promiscuous mode [ 332.335992][T19198] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.367598][T30983] ext4 filesystem being mounted at /346/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 332.371599][T30992] ext4 filesystem being mounted at /838/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 332.394826][T19198] bridge_slave_0: left allmulticast mode [ 332.400514][T19198] bridge_slave_0: left promiscuous mode [ 332.406253][T19198] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.416335][T31004] syz.2.11496[31004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.416395][T31004] syz.2.11496[31004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.442671][T30992] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 332.461005][T30992] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 332.468566][T30992] vhci_hcd vhci_hcd.0: Device attached [ 332.480596][T31004] syz.2.11496[31004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.504835][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 332.540356][T31013] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 332.555140][T31007] vhci_hcd: connection closed [ 332.557122][T19201] vhci_hcd: stop threads [ 332.566165][T19201] vhci_hcd: release socket [ 332.570584][T19201] vhci_hcd: disconnect device [ 332.606837][T19198] . (unregistering): (slave bond_slave_0): Releasing backup interface [ 332.620382][T19198] . (unregistering): (slave bond_slave_1): Releasing backup interface [ 332.634696][T19198] . (unregistering): Released all slaves [ 332.672725][T31023] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(3) [ 332.673104][T30936] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.679284][T31023] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 332.679445][T31023] vhci_hcd vhci_hcd.0: Device attached [ 332.686481][T30936] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.700351][T30936] bridge_slave_0: entered allmulticast mode [ 332.719125][T31023] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 332.727923][T31023] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 332.730132][T30936] bridge_slave_0: entered promiscuous mode [ 332.738341][T31023] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 332.760314][T31023] vhci_hcd vhci_hcd.0: pdev(7) rhport(4) sockfd(11) [ 332.767238][T31023] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 332.774723][T31023] vhci_hcd vhci_hcd.0: Device attached [ 332.781289][T30936] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.788564][T30936] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.798659][T31023] vhci_hcd vhci_hcd.0: pdev(7) rhport(5) sockfd(13) [ 332.798893][T30936] bridge_slave_1: entered allmulticast mode [ 332.805270][T31023] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 332.805354][T31023] vhci_hcd vhci_hcd.0: Device attached [ 332.812483][T30936] bridge_slave_1: entered promiscuous mode [ 332.842841][T19198] hsr_slave_0: left promiscuous mode [ 332.849789][T31029] vhci_hcd: connection closed [ 332.850097][ T4962] vhci_hcd: stop threads [ 332.850159][T31032] vhci_hcd: connection closed [ 332.854871][ T4962] vhci_hcd: release socket [ 332.860037][T31024] vhci_hcd: connection closed [ 332.863781][ T4962] vhci_hcd: disconnect device [ 332.881751][T19198] hsr_slave_1: left promiscuous mode [ 332.882878][ T4962] vhci_hcd: stop threads [ 332.887258][ T3373] vhci_hcd: vhci_device speed not set [ 332.891377][ T4962] vhci_hcd: release socket [ 332.901189][ T4962] vhci_hcd: disconnect device [ 332.907825][ T4962] vhci_hcd: stop threads [ 332.912138][ T4962] vhci_hcd: release socket [ 332.916656][ T4962] vhci_hcd: disconnect device [ 332.917247][T19198] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 332.928874][T19198] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 332.936757][T19198] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 332.944164][T19198] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 332.953791][T19198] veth1_macvtap: left promiscuous mode [ 332.959310][T19198] veth0_macvtap: left promiscuous mode [ 332.964813][T19198] veth1_vlan: left promiscuous mode [ 332.970035][T19198] veth0_vlan: left promiscuous mode [ 332.975461][ T3373] usb 15-1: new high-speed USB device number 2 using vhci_hcd [ 332.983320][ T3373] usb 15-1: enqueue for inactive port 0 [ 332.988923][ T3373] usb 15-1: enqueue for inactive port 0 [ 332.994506][ T3373] usb 15-1: enqueue for inactive port 0 [ 333.043700][T19198] team0 (unregistering): Port device team_slave_1 removed [ 333.053102][T19198] team0 (unregistering): Port device team_slave_0 removed [ 333.074690][ T3373] vhci_hcd: vhci_device speed not set [ 333.098622][T30936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.112654][T30936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.143037][T31042] hub 9-0:1.0: USB hub found [ 333.149199][T30936] team0: Port device team_slave_0 added [ 333.157402][T31042] hub 9-0:1.0: 8 ports detected [ 333.158695][T30936] team0: Port device team_slave_1 added [ 333.192821][T30936] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.199882][T30936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.226032][T30936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.240993][T31050] loop6: detected capacity change from 0 to 512 [ 333.249041][T30936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.249442][T31050] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 333.256139][T30936] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.291912][T30936] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.322541][T31052] loop1: detected capacity change from 0 to 1024 [ 333.336323][T31052] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 333.346764][T31050] EXT4-fs (loop6): 1 truncate cleaned up [ 333.357395][T30936] hsr_slave_0: entered promiscuous mode [ 333.367056][T31052] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 333.374008][T30936] hsr_slave_1: entered promiscuous mode [ 333.375565][T31052] EXT4-fs (loop1): orphan cleanup on readonly fs [ 333.387673][T30936] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.397333][T30936] Cannot create hsr debugfs directory [ 333.411394][T31052] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 333.454203][T31052] EXT4-fs (loop1): Remounting filesystem read-only [ 333.477390][T31061] __nla_validate_parse: 5 callbacks suppressed [ 333.477403][T31061] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11515'. [ 333.477611][T31052] EXT4-fs (loop1): 1 orphan inode deleted [ 333.508081][T31052] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 333.532435][T30936] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.544854][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 333.569506][T31066] loop6: detected capacity change from 0 to 2048 [ 333.587452][T30936] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.653563][T31081] netlink: 100 bytes leftover after parsing attributes in process `+}[@'. [ 333.664895][T30936] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.712911][T30936] netdevsim netdevsim8 netdevsim0 (unregistering): left promiscuous mode [ 333.729371][T30936] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.755719][T31098] netlink: 'syz.1.11531': attribute type 4 has an invalid length. [ 333.765701][T31100] loop6: detected capacity change from 0 to 256 [ 333.773288][T31100] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 333.776185][T31098] netlink: 'syz.1.11531': attribute type 4 has an invalid length. [ 333.823535][T30936] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 333.840932][T30936] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 333.856730][T30936] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 333.869620][T30936] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 333.916284][T30936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.930997][T30936] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.955440][T31114] loop6: detected capacity change from 0 to 512 [ 333.960355][T19198] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.968800][T19198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.978492][T19198] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.985584][T19198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.055239][T30936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.131611][T31137] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 334.147311][T31137] SELinux: failed to load policy [ 334.201738][T31143] loop6: detected capacity change from 0 to 128 [ 334.212459][T31149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31149 comm=syz.1.11546 [ 334.225233][T31149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31149 comm=syz.1.11546 [ 334.261505][T30936] veth0_vlan: entered promiscuous mode [ 334.272340][T30936] veth1_vlan: entered promiscuous mode [ 334.297344][T30936] veth0_macvtap: entered promiscuous mode [ 334.306241][T30936] veth1_macvtap: entered promiscuous mode [ 334.317364][T31159] loop1: detected capacity change from 0 to 512 [ 334.331000][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.341816][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.351806][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.362404][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.372346][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.382962][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.392818][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.403270][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.413192][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.423737][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.433578][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.444139][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.454006][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.464709][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.474680][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.485140][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.495258][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.505704][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.515554][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.526251][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.529512][T31161] loop6: detected capacity change from 0 to 4096 [ 334.536095][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.553000][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.562849][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.573445][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.583399][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.593946][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.603872][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 334.613117][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 334.622474][T30936] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.653025][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.663537][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.673418][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.683874][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.693887][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.704402][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.714365][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.724870][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.734752][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.745354][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.755232][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.765801][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.775655][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.786207][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.796076][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.806576][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.816462][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.826966][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.837082][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.847547][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.857382][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.867913][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.877718][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.888242][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.898083][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.908512][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.918351][T30936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.928956][T30936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.940329][T31174] SELinux: syz.1.11556 (31174) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 334.941060][T30936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.963043][T30936] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.971875][T30936] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.980838][T30936] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.989585][T30936] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.153005][T31195] netlink: 2 bytes leftover after parsing attributes in process `syz.6.11566'. [ 335.162308][T31195] netlink: 2 bytes leftover after parsing attributes in process `syz.6.11566'. [ 335.208573][T31200] loop6: detected capacity change from 0 to 512 [ 335.215062][ T3374] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 335.223778][T31200] EXT4-fs: inline encryption not supported [ 335.242810][T31200] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(4) [ 335.249440][T31200] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 335.257027][T31200] vhci_hcd vhci_hcd.0: Device attached [ 335.268126][T31208] vhci_hcd: connection closed [ 335.268328][T19181] vhci_hcd: stop threads [ 335.277371][T19181] vhci_hcd: release socket [ 335.281853][T19181] vhci_hcd: disconnect device [ 335.385353][T31201] chnl_net:caif_netlink_parms(): no params data found [ 335.417590][T31201] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.424710][T31201] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.432372][T31201] bridge_slave_0: entered allmulticast mode [ 335.439023][T31201] bridge_slave_0: entered promiscuous mode [ 335.446464][T31201] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.453575][T31201] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.461387][T31201] bridge_slave_1: entered allmulticast mode [ 335.467984][T31201] bridge_slave_1: entered promiscuous mode [ 335.487651][T31201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.498356][T31201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.518949][T31201] team0: Port device team_slave_0 added [ 335.526206][T31201] team0: Port device team_slave_1 added [ 335.545237][T31201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.552217][T31201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.578213][T31201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.589724][T31201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.596723][T31201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.622659][T31201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.633992][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 335.661654][T31201] hsr_slave_0: entered promiscuous mode [ 335.668144][T31201] hsr_slave_1: entered promiscuous mode [ 335.674206][T31201] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.682016][T31201] Cannot create hsr debugfs directory [ 335.694139][T31230] loop2: detected capacity change from 0 to 128 [ 335.750114][T31201] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.787296][T31201] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.847590][T31247] loop2: detected capacity change from 0 to 256 [ 335.856449][T31201] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.911200][T31253] Cannot find set identified by id 0 to match [ 335.928045][T31201] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.941291][T31257] syz.8.11587[31257] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.941374][T31257] syz.8.11587[31257] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.961463][T31257] syz.8.11587[31257] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.978900][T31261] netem: incorrect gi model size [ 335.995409][T31261] netem: change failed [ 336.008103][T31264] dvmrp0: entered allmulticast mode [ 336.024487][T31264] dvmrp0: left allmulticast mode [ 336.042581][T31273] netlink: 'syz.8.11591': attribute type 4 has an invalid length. [ 336.089436][T31201] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 336.097852][T31273] netlink: 'syz.8.11591': attribute type 4 has an invalid length. [ 336.115231][T31201] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 336.128775][T31201] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 336.147979][T31201] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 336.151936][T31283] loop1: detected capacity change from 0 to 256 [ 336.200371][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 336.200387][ T29] audit: type=1400 audit(336.235:15138): avc: denied { ioctl } for pid=31287 comm="syz.8.11598" path="/dev/mISDNtimer" dev="devtmpfs" ino=248 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 336.256384][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 336.264681][T31293] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 336.266850][T31291] IPVS: stopping master sync thread 31293 ... [ 336.281514][T31201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.284934][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 336.296228][ T52] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 336.306927][T19177] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 336.331596][T31201] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.347092][ T4962] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.354235][ T4962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.372552][T31201] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.383034][T31201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.393918][ T29] audit: type=1400 audit(336.405:15139): avc: denied { read } for pid=31292 comm="syz.1.11599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 336.431009][ T4962] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.438161][ T4962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.444329][ T29] audit: type=1400 audit(336.465:15140): avc: denied { write } for pid=31299 comm="syz.8.11603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 336.475480][T31306] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11605'. [ 336.518381][T31201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.541719][ T29] audit: type=1400 audit(336.575:15141): avc: denied { mac_admin } for pid=31315 comm="syz.2.11609" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 336.551633][T31316] loop1: detected capacity change from 0 to 1024 [ 336.566044][T31317] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 336.579087][ T29] audit: type=1400 audit(336.615:15142): avc: denied { relabelto } for pid=31315 comm="syz.2.11609" name="cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 336.606340][ T29] audit: type=1400 audit(336.615:15143): avc: denied { associate } for pid=31315 comm="syz.2.11609" name="cgroup.procs" dev="cgroup" ino=102 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:semanage_exec_t:s0" [ 336.654791][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 336.667374][T31316] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.1.11608: corrupted in-inode xattr: bad magic number in in-inode xattr [ 336.704762][ T29] audit: type=1400 audit(336.735:15144): avc: denied { setattr } for pid=31329 comm="syz.2.11611" name="TIPC" dev="sockfs" ino=105492 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 336.729770][ T29] audit: type=1400 audit(336.765:15145): avc: denied { create } for pid=31336 comm="syz.8.11615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 336.762866][ T29] audit: type=1400 audit(336.775:15146): avc: denied { connect } for pid=31336 comm="syz.8.11615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 336.765800][T31201] veth0_vlan: entered promiscuous mode [ 336.782256][ T29] audit: type=1400 audit(336.775:15147): avc: denied { shutdown } for pid=31336 comm="syz.8.11615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 336.816968][T31201] veth1_vlan: entered promiscuous mode [ 336.846492][T31201] veth0_macvtap: entered promiscuous mode [ 336.858843][T31201] veth1_macvtap: entered promiscuous mode [ 336.875013][T31350] atomic_op ffff88810a3c8528 conn xmit_atomic 0000000000000000 [ 336.890793][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.901600][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.911593][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.922075][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.931945][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.942413][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.952356][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.963173][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.973076][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.980297][T31356] netlink: 'syz.8.11621': attribute type 1 has an invalid length. [ 336.983862][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.001348][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.011829][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.021681][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.032241][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.042140][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.052569][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.062424][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.072967][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.082772][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.093188][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.103061][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.113517][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.123412][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.133871][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.143731][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.154159][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.164068][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.174510][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.186355][T31201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.194680][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.205232][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.215114][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.225568][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.235467][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.246134][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.256085][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.266655][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.276535][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.287151][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.297041][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.307563][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.317537][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.328010][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.337921][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.348368][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.358229][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.368726][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.378722][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.389238][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.399108][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.409557][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.419417][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.430001][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.439893][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.450550][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.460448][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.470899][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.480731][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.491169][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.501832][T31201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.521696][T31361] team0: Port device team_slave_1 removed [ 337.536371][T31201] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.545371][T31201] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.554429][T31201] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.563244][T31201] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.618199][T31374] loop1: detected capacity change from 0 to 4096 [ 337.633907][T31376] loop7: detected capacity change from 0 to 2048 [ 337.726310][T31389] geneve2: entered promiscuous mode [ 337.731566][T31389] geneve2: entered allmulticast mode [ 337.837182][T31393] loop2: detected capacity change from 0 to 512 [ 337.866406][T31393] EXT4-fs: Ignoring removed oldalloc option [ 337.900708][T31393] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 337.913350][T31406] sd 0:0:1:0: device reset [ 337.946094][T31393] EXT4-fs mount: 50 callbacks suppressed [ 337.946110][T31393] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 337.987082][T28930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 338.010732][T31420] ip6tnl1: entered promiscuous mode [ 338.016109][T31420] ip6tnl1: entered allmulticast mode [ 338.080757][T31426] loop1: detected capacity change from 0 to 1024 [ 338.106944][T31426] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 338.131499][T31426] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 338.187620][T31426] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.1.11649: corrupted in-inode xattr: bad magic number in in-inode xattr [ 338.229152][T22226] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.238951][T31439] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11652'. [ 338.242881][T31441] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 338.256828][T31441] SELinux: failed to load policy [ 338.262774][T31443] netlink: '+}[@': attribute type 1 has an invalid length. [ 338.270128][T31443] netlink: '+}[@': attribute type 2 has an invalid length. [ 338.287364][T31443] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 338.436737][T31466] loop8: detected capacity change from 0 to 764 [ 338.460651][T31469] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11668'. [ 338.473011][T31466] Symlink component flag not implemented [ 338.490465][T31472] netlink: 132 bytes leftover after parsing attributes in process `syz.1.11669'. [ 338.495140][T31466] Symlink component flag not implemented (101) [ 338.664454][T31495] loop7: detected capacity change from 0 to 512 [ 338.678649][T31495] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 338.691484][T31495] EXT4-fs (loop7): 1 truncate cleaned up [ 338.699081][T31495] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.736481][ T3433] net_ratelimit: 2 callbacks suppressed [ 338.736497][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 338.752488][T31201] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.843843][T31515] netlink: 830 bytes leftover after parsing attributes in process `syz.7.11688'. [ 339.374873][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 339.497072][T31566] pim6reg1: entered promiscuous mode [ 339.502405][T31566] pim6reg1: entered allmulticast mode [ 339.592480][T31575] bridge0: entered allmulticast mode [ 339.608558][T31575] pim6reg: entered allmulticast mode [ 339.678211][T31583] netlink: 'syz.2.11720': attribute type 1 has an invalid length. [ 339.690191][T31581] vlan2: entered allmulticast mode [ 339.721621][T31583] bond1: entered promiscuous mode [ 339.735501][T31583] team_slave_1: left promiscuous mode [ 339.741022][T31583] team_slave_1: left allmulticast mode [ 339.752516][T31583] team0: Port device team_slave_1 removed [ 339.760510][T31583] bond1: (slave team_slave_1): making interface the new active one [ 339.768514][T31583] team_slave_1: entered promiscuous mode [ 339.774823][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 339.782860][T31583] bond1: (slave team_slave_1): Enslaving as an active interface with an up link [ 340.002531][T31602] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=31602 comm=syz.1.11729 [ 340.081174][T31612] netlink: 'syz.6.11734': attribute type 1 has an invalid length. [ 340.115977][T31612] bond1: entered promiscuous mode [ 340.170966][T31612] team0: Port device team_slave_1 removed [ 340.179615][T31612] bond1: (slave team_slave_1): making interface the new active one [ 340.187604][T31612] team_slave_1: entered promiscuous mode [ 340.194124][T31612] bond1: (slave team_slave_1): Enslaving as an active interface with an up link [ 340.239084][T31625] loop6: detected capacity change from 0 to 764 [ 340.251726][T31625] Symlink component flag not implemented [ 340.260721][T31625] Symlink component flag not implemented (101) [ 340.294619][T31637] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11744'. [ 340.296107][T31635] loop6: detected capacity change from 0 to 512 [ 340.303783][T31637] netlink: 'syz.1.11744': attribute type 7 has an invalid length. [ 340.314235][T31635] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 340.317916][T31637] netlink: 'syz.1.11744': attribute type 8 has an invalid length. [ 340.334145][T31637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11744'. [ 340.346585][T31637] erspan0: entered promiscuous mode [ 340.347697][T31635] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.365439][T31637] batadv_slave_1: entered promiscuous mode [ 340.371956][T31637] gretap0: entered promiscuous mode [ 340.377712][T31637] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 340.388659][T31637] Cannot create hsr debugfs directory [ 340.422069][T28055] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.423150][T31643] syz.1.11745[31643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.431280][T31643] syz.1.11745[31643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.442988][T31643] syz.1.11745[31643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.476791][T31645] loop6: detected capacity change from 0 to 2048 [ 340.489398][T31647] netlink: 44 bytes leftover after parsing attributes in process `syz.1.11747'. [ 340.539257][T31645] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.578591][T28055] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.625769][T31663] loop8: detected capacity change from 0 to 512 [ 340.632985][T31663] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 340.647364][T31663] EXT4-fs (loop8): 1 truncate cleaned up [ 340.653766][T31663] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.682835][T31670] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11757'. [ 340.721027][T30936] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.817031][T31689] pim6reg1: entered promiscuous mode [ 340.822493][T31689] pim6reg1: entered allmulticast mode [ 340.829903][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 340.841350][T31693] netlink: 64 bytes leftover after parsing attributes in process `syz.6.11767'. [ 340.914620][T31703] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 340.972436][ T24] IPVS: starting estimator thread 0... [ 341.077881][T31707] IPVS: using max 2880 ests per chain, 144000 per kthread [ 341.130689][T31715] loop7: detected capacity change from 0 to 512 [ 341.163973][T31721] netem: change failed [ 341.181417][T31715] EXT4-fs (loop7): too many log groups per flexible block group [ 341.189304][T31715] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 341.196420][T31715] EXT4-fs (loop7): mount failed [ 341.224664][T31727] netlink: 64 bytes leftover after parsing attributes in process `syz.2.11781'. [ 341.238477][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 341.238493][T31729] Invalid ELF header magic: != ELF [ 341.238492][ T29] audit: type=1400 audit(341.275:15281): avc: denied { module_load } for pid=31728 comm="syz.7.11783" path="/sys/kernel/notes" dev="sysfs" ino=189 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 341.281519][ T29] audit: type=1400 audit(341.315:15282): avc: denied { mount } for pid=31732 comm="syz.7.11784" name="/" dev="ramfs" ino=106145 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 341.309228][ T29] audit: type=1400 audit(341.345:15283): avc: denied { unmount } for pid=31732 comm="syz.7.11784" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 341.379888][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 341.388833][ T4962] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 341.719263][ T29] audit: type=1400 audit(341.745:15284): avc: denied { create } for pid=31763 comm="syz.8.11799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 341.760642][ T29] audit: type=1400 audit(341.775:15285): avc: denied { bind } for pid=31763 comm="syz.8.11799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 341.789263][T31712] cgroup: fork rejected by pids controller in /syz6 [ 341.855415][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 341.872500][ T29] audit: type=1400 audit(341.905:15286): avc: denied { watch watch_reads } for pid=31803 comm="syz.6.11801" path="/317/file0" dev="tmpfs" ino=1658 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 341.969223][T31813] netlink: 'syz.2.11804': attribute type 4 has an invalid length. [ 342.015415][ T4962] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 342.061043][T31825] syz.6.11811[31825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.061111][T31825] syz.6.11811[31825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.077353][T31825] syz.6.11811[31825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.182743][ T29] audit: type=1326 audit(342.215:15287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31839 comm="syz.8.11817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d4df5d29 code=0x7ffc0000 [ 342.223169][ T29] audit: type=1326 audit(342.215:15288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31839 comm="syz.8.11817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d4df5d29 code=0x7ffc0000 [ 342.246393][ T29] audit: type=1326 audit(342.215:15289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31839 comm="syz.8.11817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72d4df5d29 code=0x7ffc0000 [ 342.269474][ T29] audit: type=1326 audit(342.215:15290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31839 comm="syz.8.11817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d4df5d29 code=0x7ffc0000 [ 342.410575][T31855] netlink: 300 bytes leftover after parsing attributes in process `syz.8.11825'. [ 342.415007][ T3374] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 342.560907][T31871] program syz.6.11832 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 342.702285][T31892] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 342.708823][T31892] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 342.716574][T31892] vhci_hcd vhci_hcd.0: Device attached [ 342.723251][T31893] vhci_hcd: connection closed [ 342.723484][ T4962] vhci_hcd: stop threads [ 342.732467][ T4962] vhci_hcd: release socket [ 342.737075][ T4962] vhci_hcd: disconnect device [ 342.810263][T31909] netlink: 'syz.7.11850': attribute type 10 has an invalid length. [ 343.515878][T31970] netlink: 64 bytes leftover after parsing attributes in process `syz.1.11878'. [ 343.939937][ T9] net_ratelimit: 1 callbacks suppressed [ 343.939971][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 344.208152][T31991] loop7: detected capacity change from 0 to 1024 [ 344.226230][T31991] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.270377][T31201] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.389002][T32012] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 344.406078][T32014] netlink: 72 bytes leftover after parsing attributes in process `syz.2.11896'. [ 344.443848][T32018] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11898'. [ 344.452903][T32018] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11898'. [ 344.471268][T32018] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11898'. [ 344.575065][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 344.732745][T32055] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 344.744216][T32059] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ümý¼§6°'ßtÿ [ 344.864114][T32076] netlink: 3 bytes leftover after parsing attributes in process `syz.2.11925'. [ 344.876573][T32076] 1ªX¹¦À: renamed from 60ªX¹¦À [ 344.886472][T32076] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 344.964446][T32094] loop8: detected capacity change from 0 to 128 [ 344.974939][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 345.062947][T32106] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 345.072958][T32106] SELinux: failed to load policy [ 345.392316][T32140] netlink: 'syz.2.11954': attribute type 1 has an invalid length. [ 345.454994][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 345.555928][T32163] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11963'. [ 345.566279][T32163] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11963'. [ 345.589795][T32166] Invalid ELF header magic: != ELF [ 345.629480][T32171] netlink: 61967 bytes leftover after parsing attributes in process `syz.1.11966'. [ 345.658841][T32178] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 345.674479][T32177] IPVS: stopping master sync thread 32178 ... [ 345.715218][T32184] netlink: 'syz.1.11972': attribute type 10 has an invalid length. [ 345.788861][T32193] loop7: detected capacity change from 0 to 512 [ 345.817805][T32193] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.842344][T32201] loop8: detected capacity change from 0 to 1024 [ 345.867823][T32201] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.891153][T31201] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.919360][T30936] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.983085][T32223] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 346.017776][T32227] netlink: 'syz.8.11991': attribute type 10 has an invalid length. [ 346.026047][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 346.193489][T32238] loop7: detected capacity change from 0 to 512 [ 346.208873][T32238] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.237371][T31201] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.247462][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 346.247474][ T29] audit: type=1400 audit(346.285:15476): avc: denied { write } for pid=32241 comm="syz.6.11998" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 346.368189][ T29] audit: type=1400 audit(346.405:15477): avc: denied { ioctl } for pid=32254 comm="syz.2.12003" path="socket:[107324]" dev="sockfs" ino=107324 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 346.407235][ T29] audit: type=1326 audit(346.435:15478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32258 comm="syz.6.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e4d555d29 code=0x7ffc0000 [ 346.430370][ T29] audit: type=1326 audit(346.435:15479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32258 comm="syz.6.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e4d555d29 code=0x7ffc0000 [ 346.453513][ T29] audit: type=1326 audit(346.435:15480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32258 comm="syz.6.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f5e4d555d29 code=0x7ffc0000 [ 346.476591][ T29] audit: type=1326 audit(346.445:15481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32258 comm="syz.6.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e4d555d29 code=0x7ffc0000 [ 346.499705][ T29] audit: type=1326 audit(346.445:15482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32258 comm="syz.6.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f5e4d555d29 code=0x7ffc0000 [ 346.504035][T19177] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 346.523431][ T29] audit: type=1326 audit(346.445:15483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32258 comm="syz.6.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e4d555d29 code=0x7ffc0000 [ 346.554184][ T29] audit: type=1326 audit(346.445:15484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32258 comm="syz.6.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5e4d555d29 code=0x7ffc0000 [ 346.577252][ T29] audit: type=1326 audit(346.445:15485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32258 comm="syz.6.12005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e4d555d29 code=0x7ffc0000 [ 346.651984][T32275] loop2: detected capacity change from 0 to 2048 [ 346.658756][T32275] EXT4-fs: Ignoring removed mblk_io_submit option [ 346.696469][T32275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.754905][T28930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.110666][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 347.243647][T32339] loop7: detected capacity change from 0 to 1764 [ 347.446107][T32395] netlink: 96 bytes leftover after parsing attributes in process `syz.8.12061'. [ 347.558389][T32405] loop1: detected capacity change from 0 to 512 [ 347.595486][T32405] EXT4-fs error (device loop1): ext4_orphan_get:1415: comm syz.1.12065: bad orphan inode 13 [ 347.610910][T32405] ext4_test_bit(bit=12, block=4) = 1 [ 347.616297][T32405] is_bad_inode(inode)=0 [ 347.620528][T32405] NEXT_ORPHAN(inode)=0 [ 347.624760][T32405] max_ino=32 [ 347.627956][T32405] i_nlink=1 [ 347.631683][T32405] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.647440][T32405] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.12065: Unrecognised inode hash code 20 [ 347.659032][T32405] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.12065: Corrupt directory, running e2fsck is recommended [ 347.747354][T32419] loop2: detected capacity change from 0 to 512 [ 347.765920][T32422] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.12065: Unrecognised inode hash code 20 [ 347.777509][T32422] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.12065: Corrupt directory, running e2fsck is recommended [ 347.791194][T32405] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.12065: corrupted in-inode xattr: e_value out of bounds [ 347.805351][T32419] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 347.825905][T32419] EXT4-fs (loop2): invalid journal inode [ 347.831587][T32419] EXT4-fs (loop2): can't get journal size [ 347.854222][T32421] netlink: '+}[@': attribute type 3 has an invalid length. [ 347.862661][T32419] EXT4-fs (loop2): 1 truncate cleaned up [ 347.868777][T32419] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.889657][T19181] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 347.903310][T32427] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.12065: Unrecognised inode hash code 20 [ 347.914878][T32427] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.12065: Corrupt directory, running e2fsck is recommended [ 347.981532][T28930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.034934][T32427] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.12065: corrupted in-inode xattr: e_value out of bounds [ 348.058374][T32434] netlink: 'syz.6.12077': attribute type 4 has an invalid length. [ 348.102317][T32422] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.12065: Unrecognised inode hash code 20 [ 348.113944][T32422] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.12065: Corrupt directory, running e2fsck is recommended [ 348.167408][T32405] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.12065: Unrecognised inode hash code 20 [ 348.179053][T32405] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.12065: Corrupt directory, running e2fsck is recommended [ 348.206303][T32436] loop8: detected capacity change from 0 to 8192 [ 348.217177][T32436] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 348.238588][T22226] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.296275][T32449] syz.8.12085[32449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.296359][T32449] syz.8.12085[32449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.308102][T32449] syz.8.12085[32449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.321251][ T3433] net_ratelimit: 2 callbacks suppressed [ 349.321264][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 350.431933][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 351.287084][ T3374] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 351.542557][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 351.884307][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 351.971654][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 351.971668][ T29] audit: type=1400 audit(351.651:15719): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 352.000901][ T29] audit: type=1400 audit(351.651:15720): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 352.055433][ T29] audit: type=1400 audit(351.735:15721): avc: denied { recv } for pid=52 comm="kworker/u8:4" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 352.080295][ T29] audit: type=1400 audit(351.744:15722): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 352.653447][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 352.661573][T19177] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 353.336876][ T29] audit: type=1400 audit(352.933:15723): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 353.763899][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 354.021069][T19177] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 354.885248][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 355.130907][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 355.729350][ T29] audit: type=1400 audit(355.171:15724): avc: denied { recv } for pid=19177 comm="kworker/u8:22" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 355.812531][ T29] audit: type=1400 audit(355.246:15725): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 355.985273][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 356.754441][ T29] audit: type=1400 audit(356.136:15726): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 357.095901][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.440577][T19177] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.449255][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.457777][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 358.206632][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 358.377498][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 359.319177][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 360.172068][ T29] audit: type=1400 audit(359.338:15727): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 360.428037][ T9] net_ratelimit: 1 callbacks suppressed [ 360.428052][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 361.543713][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 361.624175][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 362.649349][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.237349][ T29] audit: type=1400 audit(362.203:15728): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 363.590812][ T29] audit: type=1400 audit(362.531:15729): avc: denied { egress } for pid=4962 comm="kworker/u8:17" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 363.614291][ T29] audit: type=1400 audit(362.531:15730): avc: denied { recv } for pid=4962 comm="kworker/u8:17" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 363.760025][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.273997][ T29] audit: type=1400 audit(363.177:15731): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 364.870776][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.878945][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.956740][ T29] audit: type=1400 audit(363.814:15732): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 365.981487][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 366.323909][T19198] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.008217][ T29] audit: type=1400 audit(365.733:15733): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 367.031225][ T29] audit: type=1400 audit(365.733:15734): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 367.093172][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.694122][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 368.117626][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 368.203076][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 368.211561][T19198] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 369.313790][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 370.424804][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.364086][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.545814][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.791521][T19198] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 372.645777][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.760143][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.843990][ T4962] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.610878][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.867751][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 375.977982][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.099265][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.827785][ T29] audit: type=1400 audit(375.865:15735): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 377.868388][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.943562][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.951804][T19198] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.951850][ T29] audit: type=1400 audit(375.977:15736): avc: denied { egress } for pid=18720 comm="kworker/1:6" saddr=fe80::1f daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 377.983302][ T29] audit: type=1400 audit(375.977:15737): avc: denied { egress } for pid=18720 comm="kworker/1:6" saddr=fe80::1f daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 378.213100][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.638286][ T29] audit: type=1400 audit(376.623:15738): avc: denied { recv } for pid=19198 comm="kworker/u8:35" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 379.311589][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 379.994080][ T4962] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.420818][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.105211][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.532262][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 382.642317][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 383.753304][T19181] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 383.762008][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 383.770434][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.095196][T19177] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.096681][ T29] audit: type=1400 audit(381.735:15739): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 384.126494][ T29] audit: type=1400 audit(381.735:15740): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 384.351358][T19198] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.359822][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.368475][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.874880][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 385.985237][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 387.075739][ T29] audit: type=1400 audit(384.525:15741): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 1 00:06:24 [ 387.098035][ T29] audit: type=1400 audit(384.544:15742): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:06:24 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 29756: Connection refused [ 387.512915][ T29] audit: type=1400 audit(384.937:15743): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 387.536002][ T29] audit: type=1400 audit(384.937:15744): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 388.197632][T18720] net_ratelimit: 2 callbacks suppressed [ 388.197647][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.211284][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.831187][ T29] audit: type=1400 audit(386.164:15745): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 1 00:06:26 [ 388.853137][ T29] audit: type=1400 audit(386.192:15746): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:06:26 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 29751: Connection refused [ 389.317394][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 389.498544][ T29] audit: type=1400 audit(386.782:15747): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 1 00:06:26 [ 389.520842][ T29] audit: type=1400 audit(386.810:15748): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:06:26 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 29961: Connection refused [ 390.420308][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 390.844780][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog Jan 1 00:06:28 [ 391.189229][ T29] audit: type=1400 audit(388.374:15749): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 391.212094][ T29] audit: type=1400 audit(388.374:15750): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:06:28 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 30091: Connection refused [ 391.528500][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 392.639182][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 393.664666][ T29] audit: type=1400 audit(390.696:15751): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 393.752572][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 394.091889][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 394.860465][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 395.715862][ T29] audit: type=1400 audit(392.615:15752): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 395.971324][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 397.082214][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 397.340054][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 397.765734][ T29] audit: type=1400 audit(394.534:15753): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 398.193055][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 398.449236][T18646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 399.133981][ T29] audit: type=1400 audit(395.817:15754): avc: denied { egress } for pid=52 comm="kworker/u8:4" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 399.157065][ T29] audit: type=1400 audit(395.817:15755): avc: denied { egress } for pid=52 comm="kworker/u8:4" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 399.303585][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 400.417655][ T3373] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 400.588939][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 401.528502][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 402.636311][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 403.746945][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 403.842791][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.857468][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 405.968606][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 406.663527][ T29] audit: type=1400 audit(402.867:15756): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 407.079143][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.087393][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.521692][ T29] audit: type=1400 audit(403.663:15757): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 408.019823][ T29] audit: type=1400 audit(404.131:15758): avc: denied { recv } for pid=19198 comm="kworker/u8:35" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 408.189771][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 408.713652][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 409.303484][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 410.326146][T18720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 410.411489][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 411.522169][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 412.633067][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 413.573008][ T3374] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 413.754530][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 414.854635][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 415.965421][ T3433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 416.819894][ T3374] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 417.076136][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 417.593573][ T52] bridge_slave_1: left allmulticast mode [ 417.599358][ T52] bridge_slave_1: left promiscuous mode [ 417.605111][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.612741][ T52] bridge_slave_0: left allmulticast mode [ 417.618386][ T52] bridge_slave_0: left promiscuous mode [ 417.624040][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.698269][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 417.707911][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 417.718013][ T52] bond0 (unregistering): Released all slaves [ 417.755001][ T52] hsr_slave_0: left promiscuous mode [ 417.760753][ T52] hsr_slave_1: left promiscuous mode [ 417.766493][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 417.773953][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 417.781640][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 417.789091][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 417.799113][ T52] veth1_macvtap: left promiscuous mode [ 417.804625][ T52] veth0_macvtap: left promiscuous mode [ 417.810100][ T52] veth1_vlan: left promiscuous mode [ 417.815330][ T52] veth0_vlan: left promiscuous mode [ 417.865717][ T52] team0 (unregistering): Port device team_slave_1 removed [ 417.875615][ T52] team0 (unregistering): Port device team_slave_0 removed [ 423.058427][ T29] audit: type=1400 audit(418.213:15759): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 423.081541][ T29] audit: type=1400 audit(418.213:15760): avc: denied { egress } for pid=24 comm="kworker/1:0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 423.104572][ T29] audit: type=1400 audit(418.213:15761): avc: denied { egress } for pid=24 comm="kworker/1:0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 428.527375][ T29] audit: type=1400 audit(423.334:15762): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 433.997793][ T29] audit: type=1400 audit(428.455:15763): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 434.020920][ T29] audit: type=1400 audit(428.455:15764): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 439.464786][ T29] audit: type=1400 audit(433.576:15765): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 444.934940][ T29] audit: type=1400 audit(438.698:15766): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1f daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 444.958806][ T29] audit: type=1400 audit(438.698:15767): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1f daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 Jan 1 00:07:28 [ 455.670718][ T29] audit: type=1400 audit(448.743:15768): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 455.694083][ T29] audit: type=1400 audit(448.771:15769): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[32491]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:07:28 syzkaller daemon.err dhcpcd[32491]: ps_root_recvmsg: Invalid argument [ 455.872504][ T29] audit: type=1400 audit(448.930:15770): avc: denied { egress } for pid=19198 comm="kworker/u8:35" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 Jan 1 00:07:29 [ 456.243828][ T29] audit: type=1400 audit(449.277:15771): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 456.267091][ T29] audit: type=1400 audit(449.286:15772): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[32492]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:07:29 syzkaller daemon.err dhcpcd[32492]: ps_root_recvmsg: Invalid argument [ 457.437809][ T29] audit: type=1400 audit(450.391:15773): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 1 00:07:30 [ 457.459730][ T29] audit: type=1400 audit(450.419:15774): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[32493]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:07:30 syzkaller daemon.err dhcpcd[32493]: ps_root_recvmsg: Invalid argument Jan 1 00:07:32 [ 459.401777][ T29] audit: type=1400 audit(452.235:15775): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 459.424590][ T29] audit: type=1400 audit(452.235:15776): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[32494]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:07:32 syzkaller daemon.err dhcpcd[32494]: ps_root_recvmsg: Invalid argument [ 461.351530][ T29] audit: type=1400 audit(454.061:15777): avc: denied { egress } for pid=3373 comm="kworker/0:4" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 466.810623][ T29] audit: type=1400 audit(459.172:15778): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 466.833741][ T29] audit: type=1400 audit(459.172:15779): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 466.856796][ T29] audit: type=1400 audit(459.172:15780): avc: denied { recv } for pid=24 comm="kworker/1:0" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 466.881501][ T29] audit: type=1400 audit(459.172:15781): avc: denied { egress } for pid=8 comm="kworker/0:0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 466.908444][ T29] audit: type=1400 audit(459.266:15782): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.48 dest=36084 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 472.279486][ T29] audit: type=1400 audit(464.293:15783): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 472.302612][ T29] audit: type=1400 audit(464.293:15784): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 472.325673][ T29] audit: type=1400 audit(464.293:15785): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 472.348744][ T29] audit: type=1400 audit(464.293:15786): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 477.747149][ T29] audit: type=1400 audit(469.414:15787): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 494.165550][ T29] audit: type=1400 audit(484.786:15788): avc: denied { egress } for pid=3373 comm="kworker/0:4" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 516.032093][ T29] audit: type=1400 audit(505.259:15789): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 Jan 1 00:08:32 [ 523.851721][ T29] audit: type=1400 audit(512.570:15790): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 523.874348][ T29] audit: type=1400 audit(512.570:15791): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:08:32 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 32492: Connection refused Jan 1 00:08:33 [ 524.663293][ T29] audit: type=1400 audit(513.338:15792): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 524.685965][ T29] audit: type=1400 audit(513.338:15793): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:08:33 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 32491: Connection refused [ 526.673369][ T29] audit: type=1400 audit(515.219:15794): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 1 00:08:35 [ 526.695332][ T29] audit: type=1400 audit(515.238:15795): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:08:35 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 32493: Connection refused [ 526.981357][ T29] audit: type=1400 audit(515.500:15796): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 Jan 1 00:08:36 [ 528.050255][ T29] audit: type=1400 audit(516.502:15797): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 528.072892][ T29] audit: type=1400 audit(516.502:15798): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:08:36 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 32494: Connection refused [ 537.920563][ T29] audit: type=1400 audit(525.741:15799): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 543.381467][ T29] audit: type=1400 audit(530.852:15800): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 565.258374][ T29] audit: type=1400 audit(551.333:15801): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 568.814493][ C0] ================================================================== [ 568.822592][ C0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote [ 568.830736][ C0] [ 568.833038][ C0] write to 0xffff888237d205dc of 1 bytes by task 0 on cpu 1: [ 568.840386][ C0] __tmigr_cpu_activate+0x55/0x200 [ 568.845483][ C0] tmigr_cpu_activate+0x8a/0xc0 [ 568.850315][ C0] timer_clear_idle+0x28/0x100 [ 568.855061][ C0] tick_nohz_restart_sched_tick+0x22/0x110 [ 568.860949][ C0] tick_nohz_idle_exit+0xfe/0x1d0 [ 568.865970][ C0] do_idle+0x1eb/0x230 [ 568.870029][ C0] cpu_startup_entry+0x25/0x30 [ 568.874780][ C0] start_secondary+0x96/0xa0 [ 568.879359][ C0] common_startup_64+0x12c/0x137 [ 568.884307][ C0] [ 568.886614][ C0] read to 0xffff888237d205dc of 1 bytes by interrupt on cpu 0: [ 568.894139][ C0] tmigr_handle_remote+0x26e/0x940 [ 568.899234][ C0] run_timer_softirq+0x5f/0x70 [ 568.903983][ C0] handle_softirqs+0xbf/0x280 [ 568.908661][ C0] __irq_exit_rcu+0x3a/0xc0 [ 568.913153][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 568.918793][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 568.924772][ C0] kcsan_setup_watchpoint+0x404/0x410 [ 568.930138][ C0] cpuidle_reflect+0x30/0x70 [ 568.934728][ C0] do_idle+0x1ac/0x230 [ 568.938841][ C0] cpu_startup_entry+0x25/0x30 [ 568.943618][ C0] rest_init+0xef/0xf0 [ 568.947701][ C0] start_kernel+0x586/0x5e0 [ 568.952191][ C0] x86_64_start_reservations+0x2a/0x30 [ 568.957674][ C0] x86_64_start_kernel+0x9a/0xa0 [ 568.962599][ C0] common_startup_64+0x12c/0x137 [ 568.967522][ C0] [ 568.969822][ C0] value changed: 0x00 -> 0x01 [ 568.974473][ C0] [ 568.976775][ C0] Reported by Kernel Concurrency Sanitizer on: [ 568.982911][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc3-syzkaller-00026-g59dbb9d81adf #0 [ 568.993216][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 569.003262][ C0] ================================================================== [ 570.728697][ T29] audit: type=1400 audit(556.453:15802): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1f daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 570.751805][ T29] audit: type=1400 audit(556.453:15803): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1f daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 570.774752][ T29] audit: type=1400 audit(556.453:15804): avc: denied { egress } for pid=52 comm="kworker/u8:4" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 570.797851][ T29] audit: type=1400 audit(556.453:15805): avc: denied { egress } for pid=52 comm="kworker/u8:4" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0