last executing test programs: 4m15.343163713s ago: executing program 32 (id=508): r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000005c0)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) 3m31.641225173s ago: executing program 33 (id=2318): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x2}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000000)={@val={0xa}, @void, @eth={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0xd, 0x6, '\x00 \x00', 0x10, 0x11, 0xff, @empty, @mcast2, {[], {0x4f19, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x3, 0x5, 0x100}}}}}}}}}, 0x4a) 3m29.690793145s ago: executing program 34 (id=1829): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8b3300000000fcdbdf2505"], 0x28}}, 0x50) 3m19.97839451s ago: executing program 35 (id=2677): socket(0x10, 0x803, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, &(0x7f0000000ac0)=""/197, &(0x7f0000000bc0)="a8ac16f95491226732d9875d6801c32995dc7bb7a65b304c5a9f6eddceb4563c5b42cfe528691f929266029f0f0d9ff28a331cf65cf263d799e5907acf7ba1c5a729a09b99cacf1505f11196fd2a6c375f4e0d3a4b91403b56050fce394acf139cf3914aaf40be39c28e1e4f2670bbcf5bfe51a993b934d991512e4455bc349f8ae6baaa1acb30b4e06cf3ea1906341c4159c53362b6bfd5a90ed5", &(0x7f0000000c80)="0a6eff9bd4d84d50eac152dda221561c1de4d71d1031a67a8a6a25dbebf0bc9695047dff21c0f3aa006db6cbde20b5f195a075eeda792f55330522777a3088ad2f8aff49910ee922b9f92c3b52db7ce62c25d56179fc6e7dfd8d68c1431aafd8062965", 0x4, r0}, 0x38) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') 3m14.914974123s ago: executing program 36 (id=2846): r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r1, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) 2m52.327974113s ago: executing program 0 (id=3606): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc41e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x7fff, 0x2}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)={'#! ', './file0', [], 0xa, "f68f8b23fd"}, 0x10) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2m52.252760294s ago: executing program 5 (id=3608): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) fcntl$notify(r0, 0x402, 0x4) openat(r0, &(0x7f0000000240)='./file1\x00', 0x103040, 0xc8) 2m52.176449924s ago: executing program 5 (id=3612): r0 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8, 0xa0}, &(0x7f0000010080), &(0x7f0000000000)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 2m52.133059004s ago: executing program 5 (id=3615): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0xb}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 2m52.132626155s ago: executing program 5 (id=3616): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x202) 2m52.088832295s ago: executing program 5 (id=3617): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000000)=r1}, 0x20) r3 = io_uring_setup(0x6e1e, &(0x7f0000000100)={0x0, 0x23d4, 0x800, 0xfffffffc, 0x87}) io_uring_register$IORING_REGISTER_BUFFERS2(r3, 0xf, &(0x7f0000001580)={0x1, 0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/4094, 0xffe}], 0x0}, 0x20) 2m52.009013156s ago: executing program 37 (id=3619): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="a8020000", @ANYRES16=r3, @ANYBLOB="010028bd7000fbdbdf2505"], 0x2a8}, 0x1, 0x0, 0x0, 0x48c05}, 0x2404c140) 2m51.988407165s ago: executing program 0 (id=3621): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaaaabb86dd6d75a3d0dd86110100000000000000000000000000000000ff0200000000000000000000b6bc000000014e20"], 0x42) 2m51.897607847s ago: executing program 0 (id=3624): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000001400)='sched_switch\x00', r1}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 2m51.762586377s ago: executing program 0 (id=3627): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x202) 2m51.690595897s ago: executing program 0 (id=3629): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x7, 0x4, 0x8, 0x401}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x1, 0x2, 0x0, 0x3}}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 2m51.529666569s ago: executing program 5 (id=3633): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0xf5ff, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0xf5}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}, 0x1, 0x200000000000000}, 0x0) socket$unix(0x1, 0x5, 0x0) 2m51.508353959s ago: executing program 38 (id=3633): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0xf5ff, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0xf5}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}, 0x1, 0x200000000000000}, 0x0) socket$unix(0x1, 0x5, 0x0) 2m51.410619739s ago: executing program 0 (id=3636): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080002400000000f08000140000000020900010073797a30000000000900020073797a320000000014000000110001"], 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xb, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x800, @empty, 0xfffffffe}}, 0x80000, 0x0, 0x0, 0x0, 0xb3550aa4ba878396, 0x0, 0x4}, 0x9c) 2m51.397498379s ago: executing program 39 (id=3636): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080002400000000f08000140000000020900010073797a30000000000900020073797a320000000014000000110001"], 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xb, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x800, @empty, 0xfffffffe}}, 0x80000, 0x0, 0x0, 0x0, 0xb3550aa4ba878396, 0x0, 0x4}, 0x9c) 1m57.25662103s ago: executing program 9 (id=5356): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'syzkaller0\x00', 0xca02}) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) preadv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0x3}], 0x3e8, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 1m57.048571092s ago: executing program 9 (id=5370): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 1m57.022507482s ago: executing program 9 (id=5371): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$cgroup(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x1000000, &(0x7f0000000080)={[], [{@seclabel}]}) 1m56.972461093s ago: executing program 9 (id=5376): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 1m56.954070333s ago: executing program 9 (id=5377): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000b000000050010000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r1, @ANYRES32, @ANYBLOB="00000000024000"/17], 0x50) 1m56.857422203s ago: executing program 9 (id=5378): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc0800034000000014400000000c0a01011d000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) close(r0) 1m56.857168234s ago: executing program 40 (id=5378): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc0800034000000014400000000c0a01011d000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) close(r0) 1m31.904843745s ago: executing program 3 (id=6138): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 1m30.581151543s ago: executing program 3 (id=6181): fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x0, 0x0}) 1m30.471656994s ago: executing program 3 (id=6186): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x3, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x64, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff3, 0x1}, {}, {0x8, 0x2}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x30, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{0xe38, 0x9, 0x4}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 1m30.364826305s ago: executing program 3 (id=6188): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m30.339530155s ago: executing program 3 (id=6190): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa00, &(0x7f0000000140)=[{&(0x7f00000035c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0, 0x407006}, 0x104) 1m30.166735886s ago: executing program 3 (id=6202): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) rt_sigqueueinfo(0x0, 0x1a, 0x0) 1m30.120740076s ago: executing program 41 (id=6202): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) rt_sigqueueinfo(0x0, 0x1a, 0x0) 27.663288681s ago: executing program 8 (id=8386): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x1714, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x0, r0, 0x0, &(0x7f0000000040)={0x0, 0x57, 0x0}, 0x0, 0x120, 0x1}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x11e}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) syz_usb_connect(0x6, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="120100030a242bff800410d0e50c01"], 0x0) io_uring_enter(r1, 0x27e2, 0x0, 0x0, 0x0, 0x0) 27.154736564s ago: executing program 8 (id=8378): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100)=0xb329, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000900)="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", 0xffffff5d, 0x12, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) shutdown(r0, 0x1) 26.972461225s ago: executing program 8 (id=8387): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='kmem_cache_free\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r2, 0x400, 0x1) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 26.913954986s ago: executing program 8 (id=8389): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x4098, &(0x7f0000000080)={[{@nogrpid}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@nodioread_nolock}, {@nodiscard}, {@noquota}]}, 0x3, 0x438, &(0x7f0000000d80)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x84042, 0x1fb) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0x9800, 0xc000, 0x8, 0xc1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 26.680507817s ago: executing program 8 (id=8397): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r0}, &(0x7f0000000840), &(0x7f0000000880)=r1}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000400)={r1, r3, 0x25, 0x4, @void}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000000800)=ANY=[], 0x0) 26.26382913s ago: executing program 8 (id=8406): set_mempolicy(0x3, &(0x7f0000000140)=0x3, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) 26.20134635s ago: executing program 42 (id=8406): set_mempolicy(0x3, &(0x7f0000000140)=0x3, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) 1.161573503s ago: executing program 4 (id=9233): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x497, &(0x7f0000000300)={0x0, 0xc378, 0x0, 0xffffffff, 0x286}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r4, 0x0, 0x100000000000000}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r1, 0x3516, 0x5dd6, 0x4, 0x0, 0x0) 1.013928144s ago: executing program 4 (id=9239): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x5c, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x5c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 967.852514ms ago: executing program 4 (id=9241): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413", 0x11}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x21}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 965.464544ms ago: executing program 1 (id=9243): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 920.007784ms ago: executing program 1 (id=9245): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) stat(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 886.388604ms ago: executing program 1 (id=9249): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0xffffff6c}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8000}, 0x0) r2 = dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmmsg(r2, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000002600)="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", 0x5dd}], 0x1}}], 0x6, 0x200010c4) 799.914305ms ago: executing program 1 (id=9256): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x40002) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000300)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x1, r1, 0x0}]) shutdown(r1, 0x0) 764.059425ms ago: executing program 4 (id=9258): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000c00000000000000008500000007000000040000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00010029bd7000ffdbdf2507000000", @ANYRES32=r3], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4040004) sendmmsg(r1, &(0x7f0000000000), 0x400000000000235, 0x0) 739.684595ms ago: executing program 4 (id=9260): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x20, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xfff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc, 0xd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xbab, 0x0, 0x272, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x2, 0x4, 0x4, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x400000, 0x7, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffc, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xb, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x3, 0x0, 0xfffc, 0x6}, {0xff, 0x0, 0x1}, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) 701.032575ms ago: executing program 4 (id=9266): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x9}]}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 674.947595ms ago: executing program 1 (id=9268): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000003480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffff9]}, 0x0, 0x8) r1 = gettid() r2 = gettid() tkill(r1, 0x12) tkill(r2, 0x14) 586.382686ms ago: executing program 1 (id=9271): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/43, 0x2b}, 0x6}], 0x1, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 515.996297ms ago: executing program 7 (id=9276): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = io_uring_setup(0x1d4b, &(0x7f0000000440)={0x0, 0xb140, 0x800, 0x6, 0x200196}) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x4) close_range(r1, r2, 0x0) 383.032388ms ago: executing program 6 (id=9277): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x40002) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000300)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x1, r1, 0x0}]) shutdown(r1, 0x0) 382.209097ms ago: executing program 7 (id=9280): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',version=9p2000']) 351.167918ms ago: executing program 2 (id=9282): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000000000000000000a9760000ed171200"/36, @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0x20000000000000b9, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb7"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000340)='fdb_delete\x00', r0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 336.826338ms ago: executing program 2 (id=9283): ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x18) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02003c000b05d25a806f8c6394f90124fc600c05000f90c60100053582c137153e370a48018004f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x5}, 0x0) 300.472148ms ago: executing program 2 (id=9284): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) stat(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 289.519818ms ago: executing program 6 (id=9286): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 281.168458ms ago: executing program 2 (id=9287): socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000005b80)={@loopback, 0x33, r2}) 264.273988ms ago: executing program 6 (id=9288): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01dfffffff9a26000000210000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 250.063888ms ago: executing program 2 (id=9289): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x2}, 0x50) 249.508588ms ago: executing program 7 (id=9299): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x14) pipe(0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 244.429408ms ago: executing program 6 (id=9290): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0xffffff6c}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8000}, 0x0) r2 = dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmmsg(r2, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000002600)="39b093bb53d07c059d222be2686dd3c98fd1122775cb7660e951ec59d35682f24133e7c8210be4f7883fda140e299e9c10f114363cfe969e52e871488e6532c4e56aa2f9ed521423d08d4840f3843aa58e55b089d70ab242b005b5e1d44c5a03c9f84e1e7de5202b4efa22d76f4c6d8c22bf51b4d7bdc28f084f805c695dfa369f8744803c4bf1f076dbc0e823cd16bc45ffcc3974ba5fc5106c9ddaa271b327c0dab04888b00c894710b4e65102289a463ed108b386e84d74ada30cb40021d87044700a2d223ec71d9ffc5640bd03cd0cb2f85216b1b70bf244fa6ab9328a390f24490dfad6e5c0c1f30c8ea497ea79d34a33ba173fc6f806d1484689a6267fdc844f2ade9b23b66d39326114566ccb7557882233ea029af7fa6e64c3faef9abe61591e992f8e7e8dd5ba136f0c189717ac5a5b75a06e14647cdb9597be361a1e80af3d033f18bb31f29da59ce1aeb0676c05d5afd7ccfce828a95fb63f711e294e1f8f25155fb733ae74593f44e69b2b507a348cc8c7cdd5ba130720dd3c11ba16014a862780609b2b9a08f953f4a32f3ec7a33fc477ba89270f86e6f34fbbe1a8cc41edd559f31fc9f5396434ca594c296cfb7f832e296f5dd691cad309fd9fcf718769c5bbdf60f3dee82d4b94dbfdc8b5d3175fd8ccd6eb8a765f8f8ddeb8f940fe87253f94a544aee9ccf5d55fa48fba48a2f3c8edfed6319a76161eb800fa983d3d86f3feacf3067245a5f5d54505242a2b87116a8d6fdc5974d71ee26c9aa2cf24d566a46c818c6ab8e858d51db29d3aeccb7d37ea03411a6d044e56d4a2bf096470625243afcc3a7dbc40b9795b462bd808678ac39960cf391cabe861fb2859a62cdd6a1f140a11cc890900f03b75955a9c754808200848b0c13627cf13199c4071c04f0db0cf2130be794c02ce4c3d481cc5d2490c73296e2b17d90dd138b4f554e84747d267020b2199dd109132a44ca0180af9d4abc986bf3894529b48e9e19faf7d24923445dd385f2cbcf08449442b55c32ee0504745288133634148f21e09504ea796d3ae44754cd3de8432b4b8e6eb4f01421e515b7f1c953a55d742f9ae7d10fdb3bc829d9fb065f7d1024cc326d367ab5000ba73667d6519b60f524d6a4e2e0a89c51c1778a42a9565edb980dce058e866eb469c422168fa66c09810d28c3e2af792e6b2577e22a0085dd7492b6968238bf555e0a33b1c3dc88524c6fcbfd5c4f5fa7425a6e7213fe91d5b44a8c6d4658d78ce0cbc23c7614a5a0fc4e91a031dc3337754c9594dd4296f8e3daf8524cce94567e067d997ccb20c4f7c61d7f7c4e6b1100a1cdb7f4613a7e78bc250d06ff1311d427d40c32c302158baab574cb86d2eea0d6c5a64e4cdcfd4b1a86d85373799552219491a42bd3b0a70c48cf0efc9e9499b39cbb0722be488b695c3da75b71cbaa293302d7baac5208a12d90b19f67b838625d969bfa65156c628d8ed6dd3448755a69c4f3569596c127e06345a8a382e0607427b2ecf8927b22636241a940024aca4565d23d56374dfbf71859c9750b83b71a2c6f7b4af628bd9bf8a145b9108fcd0107e1c39459a5d3c29155c29fe3afad579802162f3b1abd8674c44a04f6e4c438953bce2b84231aa4c3255f1f830b76592417aff8446db412005075edea07ca31f2ef09333d3ff9f01c8d39923c323202052f212dde558e4ec9a9025b5eb2db6043c7a6e6d4d13682c6fe47a03fea64b7d30fea2c57bf42ff4606cc0b5deac44942977fe69104571f87a350759ca149c654ce88efb83273697d5fc63f25774b313d981aadfdadc9edc0bacdcb928db3b7141bfad4f11c0a21dd3e0c5bf0243bfb92b04078f32f675a5fc7fa21921bfb5d25840bab29d9767423515abd17e56873ba6bc77c2a8300274ddbaed43459af87734e156891c5bca0e72c7bbe9ab385707dc1ccff7a91109eabd3ed1de2fa7ad36074f1f8608c131a3d5655de471a1783b933731b5411bfa0771d609bd66e6f06e1eb8aa9b381f1102359940389572d9cd8ca83b97951967804afc994490f8fac6c0364d6a7cfe68082453c8ee03675e3c5e1a7837a4e117b9b08f8a9adb9114d8442697c9b1f6da3d92fd5c490fba", 0x5dd}], 0x1}}], 0x6, 0x200010c4) 217.463099ms ago: executing program 7 (id=9291): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x2}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2400c09d}, 0x20) 188.486269ms ago: executing program 7 (id=9292): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x0, 0x0, 0x7fff, 0x2, 0x3e, 0xfffbffed, 0x294, 0x40, 0xcf, 0xf, 0x0, 0x38, 0x1, 0x0, 0x2}, [{0x3, 0xf97, 0x4, 0xd, 0x1c8, 0xe6, 0x4, 0x3}], "", ['\x00']}, 0x178) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) 165.709619ms ago: executing program 6 (id=9293): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0) wait4(0x0, 0xfffffffffffffffe, 0x8, 0x0) 162.815659ms ago: executing program 2 (id=9304): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xec4}, 0x18) syz_emit_ethernet(0x46, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 162.224199ms ago: executing program 7 (id=9305): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfec9, 0x8, 0x1, 0x3d4}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0xdb4, 0x0, 0x0, 0x0, 0x0) exit(0x7) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000000)={0x8, 0xffffffffffffffff, 0x4, {0x4, 0x1}, 0x8}, 0x1) 0s ago: executing program 6 (id=9294): r0 = syz_io_uring_setup(0x110, &(0x7f00000003c0)={0x0, 0xfad6, 0x800, 0x1, 0x3}, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, 0x0, 0x0, 0x4) r2 = syz_io_uring_setup(0x509, &(0x7f0000000140)={0x0, 0x114df, 0x10, 0x2, 0x89}, &(0x7f00000001c0)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000380)='./cgroup\x00', 0x2, 0x298f82}) io_uring_enter(r2, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000000)={0xfe, 0xffffffffffffffff, 0x1, {0x6, 0x6d4}, 0xf0}, 0x1) kernel console output (not intermixed with test programs): 860279][T18193] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.867819][T18193] bridge_slave_0: entered allmulticast mode [ 206.874772][T18193] bridge_slave_0: entered promiscuous mode [ 206.883414][T18193] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.890806][T18193] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.898407][T18193] bridge_slave_1: entered allmulticast mode [ 206.904881][T18193] bridge_slave_1: entered promiscuous mode [ 206.940561][T18193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.951654][T18282] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 206.963992][T18193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.002724][T18193] team0: Port device team_slave_0 added [ 207.010090][T18193] team0: Port device team_slave_1 added [ 207.026959][T18193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.033954][T18193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 207.059907][T18193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.079279][T18193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.086311][T18193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 207.112537][T18193] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.158533][T18304] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 207.204046][T18193] hsr_slave_0: entered promiscuous mode [ 207.214608][T18193] hsr_slave_1: entered promiscuous mode [ 207.225351][T18193] debugfs: 'hsr0' already exists in 'hsr' [ 207.231222][T18193] Cannot create hsr debugfs directory [ 207.240593][T18313] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 207.297715][T12069] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 207.313498][T12069] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 207.567212][T18193] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 207.578638][T18193] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 207.592769][T18193] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 207.601626][T18193] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 207.649071][T18193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.660558][T18193] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.675063][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.682133][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.707931][ T5563] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.715101][ T5563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.827387][T18193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.976829][T18193] veth0_vlan: entered promiscuous mode [ 207.985475][T18193] veth1_vlan: entered promiscuous mode [ 208.003902][T18193] veth0_macvtap: entered promiscuous mode [ 208.012506][T18193] veth1_macvtap: entered promiscuous mode [ 208.023649][T18193] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.034591][T18193] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.046366][ T5545] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.056448][ T31] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.065312][ T31] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.079222][ T5545] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.607787][T18433] loop4: detected capacity change from 0 to 4096 [ 208.627838][T18433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.668406][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.993399][T18465] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 209.507646][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 209.507662][ T29] audit: type=1400 audit(216.626:6743): avc: denied { create } for pid=18513 comm="syz.4.6326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 209.552348][ T29] audit: type=1400 audit(216.657:6744): avc: denied { setopt } for pid=18513 comm="syz.4.6326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 209.572024][ T29] audit: type=1400 audit(216.657:6745): avc: denied { write } for pid=18513 comm="syz.4.6326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 209.640423][T18523] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 209.642287][ T29] audit: type=1400 audit(216.762:6746): avc: denied { unmount } for pid=18193 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 209.763651][ T29] audit: type=1326 audit(216.888:6747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18542 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 209.786746][ T29] audit: type=1326 audit(216.888:6748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18542 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 209.810413][ T29] audit: type=1326 audit(216.888:6749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18542 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 209.835064][ T29] audit: type=1326 audit(216.888:6750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18542 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 209.858075][ T29] audit: type=1326 audit(216.888:6751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18542 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 209.881266][ T29] audit: type=1326 audit(216.888:6752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18542 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 209.910605][T18548] __nla_validate_parse: 3 callbacks suppressed [ 209.910660][T18548] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6340'. [ 210.546512][T18596] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 210.573242][T18599] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 210.754693][T18614] bridge: RTM_NEWNEIGH with invalid ether address [ 210.942723][T18633] SELinux: failed to load policy [ 211.020463][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a4b5a00: rx timeout, send abort [ 211.028719][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a4b4400: rx timeout, send abort [ 211.037606][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a4b5a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 211.051917][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a4b4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 214.277447][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 214.277533][ T29] audit: type=1326 audit(221.628:6788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.306695][ T29] audit: type=1326 audit(221.628:6789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.329615][ T29] audit: type=1326 audit(221.628:6790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.352523][ T29] audit: type=1326 audit(221.628:6791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.375591][ T29] audit: type=1326 audit(221.628:6792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.508036][ T29] audit: type=1326 audit(221.754:6793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.531099][ T29] audit: type=1326 audit(221.786:6794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.554536][ T29] audit: type=1326 audit(221.786:6795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.577685][ T29] audit: type=1326 audit(221.786:6796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.600612][ T29] audit: type=1326 audit(221.786:6797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18931 comm="syz.7.6439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 214.934659][T18982] sd 0:0:1:0: device reset [ 215.551411][T19051] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6496'. [ 215.757668][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a4b4400: rx timeout, send abort [ 215.765994][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a4b4800: rx timeout, send abort [ 215.778365][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a4b4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 215.792705][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a4b4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 216.093877][T19080] loop4: detected capacity change from 0 to 256 [ 216.120240][T19084] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6513'. [ 216.967084][T19128] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6531'. [ 217.050475][T12068] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 217.077077][T12068] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 217.849903][T19205] netlink: 'syz.2.6564': attribute type 2 has an invalid length. [ 217.993369][T19221] netlink: 'syz.1.6573': attribute type 1 has an invalid length. [ 218.043369][T19221] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 218.058159][T19221] bond4: (slave batadv1): making interface the new active one [ 218.088262][T19232] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6573'. [ 218.089513][T19221] bond4: (slave batadv1): Enslaving as an active interface with an up link [ 218.169768][T19232] bond4 (unregistering): (slave batadv1): Releasing active interface [ 218.240625][T19232] bond4 (unregistering): Released all slaves [ 218.287781][T19239] loop4: detected capacity change from 0 to 8192 [ 218.582455][T19276] netlink: 'syz.7.6596': attribute type 21 has an invalid length. [ 218.748861][T19301] netlink: 131740 bytes leftover after parsing attributes in process `syz.8.6608'. [ 218.767781][T19301] netlink: zone id is out of range [ 218.773041][T19301] netlink: zone id is out of range [ 218.784958][T19301] netlink: del zone limit has 8 unknown bytes [ 218.903087][T19316] netlink: 20 bytes leftover after parsing attributes in process `syz.8.6615'. [ 219.330522][T19333] netlink: 'syz.8.6624': attribute type 1 has an invalid length. [ 219.333516][T19334] netlink: 'syz.1.6623': attribute type 2 has an invalid length. [ 219.354620][T19333] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 219.362764][T19333] bond1: (slave batadv1): making interface the new active one [ 219.371287][T19333] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 219.385667][T19333] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6624'. [ 219.396415][T19333] bond1 (unregistering): (slave batadv1): Releasing active interface [ 219.411347][T19333] bond1 (unregistering): Released all slaves [ 219.468855][T19346] netlink: 36 bytes leftover after parsing attributes in process `syz.4.6628'. [ 219.660886][T19376] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6643'. [ 219.682657][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 219.682674][ T29] audit: type=1326 audit(227.300:7029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.715369][ T29] audit: type=1326 audit(227.331:7030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.738762][ T29] audit: type=1326 audit(227.331:7031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.761690][ T29] audit: type=1326 audit(227.331:7032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.784621][ T29] audit: type=1326 audit(227.331:7033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.807533][ T29] audit: type=1326 audit(227.331:7034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.830526][ T29] audit: type=1326 audit(227.331:7035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.853417][ T29] audit: type=1326 audit(227.331:7036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.876600][ T29] audit: type=1326 audit(227.331:7037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.899673][ T29] audit: type=1326 audit(227.331:7038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.1.6644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 219.966472][T19389] netlink: 'syz.4.6649': attribute type 21 has an invalid length. [ 219.999261][T19400] loop4: detected capacity change from 0 to 512 [ 220.012980][T19400] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c01c, mo2=0002] [ 220.023026][T19400] System zones: 1-3, 19-19, 35-38 [ 220.030399][T19400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.045543][T19400] EXT4-fs warning (device loop4): ext4_group_extend:1862: can't shrink FS - resize aborted [ 220.065262][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.082536][T19413] netlink: 'syz.4.6659': attribute type 1 has an invalid length. [ 220.103988][T19413] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 220.112511][T19413] bond1: (slave batadv1): making interface the new active one [ 220.121443][T19413] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 220.135825][T19413] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6659'. [ 220.146344][T19413] bond1 (unregistering): (slave batadv1): Releasing active interface [ 220.155735][T19413] bond1 (unregistering): Released all slaves [ 220.998802][T19511] __nla_validate_parse: 1 callbacks suppressed [ 220.998816][T19511] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6702'. [ 221.087543][T19519] ipip1: entered promiscuous mode [ 221.117971][T19521] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6708'. [ 221.196859][T19532] loop4: detected capacity change from 0 to 256 [ 221.576953][T19560] netlink: 'syz.7.6722': attribute type 1 has an invalid length. [ 221.647585][T19567] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 221.653596][T19574] loop8: detected capacity change from 0 to 256 [ 221.656480][T19567] bond3: (slave batadv1): making interface the new active one [ 221.669628][T19567] bond3: (slave batadv1): Enslaving as an active interface with an up link [ 221.736895][T19560] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6722'. [ 221.751687][T19576] loop4: detected capacity change from 0 to 512 [ 221.764537][T19576] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.6728: error while reading EA inode 32 err=-116 [ 221.777401][T19576] EXT4-fs (loop4): Remounting filesystem read-only [ 221.784231][T19576] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 221.796407][T19560] bond3 (unregistering): (slave batadv1): Releasing active interface [ 221.811817][T19576] EXT4-fs (loop4): 1 orphan inode deleted [ 221.818095][T19576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.838615][T19560] bond3 (unregistering): Released all slaves [ 221.867792][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.908492][T19583] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6731'. [ 221.981011][T19595] loop4: detected capacity change from 0 to 1024 [ 222.021408][T19595] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.6738: Failed to acquire dquot type 0 [ 222.033382][T19595] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 222.048330][T19595] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.6738: corrupted inode contents [ 222.061108][T19595] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #13: comm syz.4.6738: mark_inode_dirty error [ 222.072813][T19595] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.6738: corrupted inode contents [ 222.088655][T19595] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.6738: mark_inode_dirty error [ 222.125342][T19595] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.6738: corrupted inode contents [ 222.139750][T19595] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 222.171841][T19595] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.6738: corrupted inode contents [ 222.184105][T19595] EXT4-fs error (device loop4): ext4_truncate:4637: inode #13: comm syz.4.6738: mark_inode_dirty error [ 222.210749][T19595] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 222.222826][T19595] EXT4-fs (loop4): 1 truncate cleaned up [ 222.228744][T19595] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.256626][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.279268][T19613] ipip0: entered promiscuous mode [ 222.290212][T19611] netlink: 'syz.2.6745': attribute type 1 has an invalid length. [ 222.398991][T19611] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6745'. [ 222.409799][T19611] bond2 (unregistering): Released all slaves [ 223.473612][T19792] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6772'. [ 223.556049][T19811] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6777'. [ 223.980517][T19881] netlink: 104 bytes leftover after parsing attributes in process `syz.1.6808'. [ 224.008275][T19883] netlink: 'syz.2.6809': attribute type 1 has an invalid length. [ 224.063403][T19888] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.073858][T19888] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.094187][T19890] netlink: 272 bytes leftover after parsing attributes in process `syz.2.6812'. [ 224.147642][T19888] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.158112][T19888] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.245312][T19906] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 224.269440][T19888] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.279760][T19888] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.394780][T19888] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.405127][T19888] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.466672][T19922] netlink: 272 bytes leftover after parsing attributes in process `syz.7.6827'. [ 224.503396][ T5563] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.511682][ T5563] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.562262][ T5563] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.570488][ T5563] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.620812][ T5563] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.629196][ T5563] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.649722][ T5528] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.657968][ T5528] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.710248][T19935] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 224.763364][T19939] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 224.840484][T19953] netlink: 'syz.7.6841': attribute type 1 has an invalid length. [ 224.891131][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 224.891146][ T29] audit: type=1400 audit(232.769:7120): avc: denied { setopt } for pid=19958 comm="syz.7.6846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 224.957951][ T29] audit: type=1326 audit(232.843:7121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19967 comm="syz.2.6849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 224.990069][ T29] audit: type=1326 audit(232.843:7122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19967 comm="syz.2.6849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 225.013039][ T29] audit: type=1326 audit(232.874:7123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19967 comm="syz.2.6849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 225.035968][ T29] audit: type=1326 audit(232.874:7124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19967 comm="syz.2.6849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 225.058996][ T29] audit: type=1326 audit(232.874:7125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19967 comm="syz.2.6849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 225.100215][ T29] audit: type=1326 audit(232.874:7126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19967 comm="syz.2.6849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 225.123164][ T29] audit: type=1326 audit(232.874:7127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19967 comm="syz.2.6849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 225.146095][ T29] audit: type=1326 audit(232.874:7128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19967 comm="syz.2.6849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 225.168976][ T29] audit: type=1326 audit(232.958:7129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19967 comm="syz.2.6849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 225.349198][T19988] netlink: 'syz.4.6858': attribute type 1 has an invalid length. [ 225.703561][T20024] netlink: 'syz.1.6870': attribute type 1 has an invalid length. [ 225.819098][T20032] loop4: detected capacity change from 0 to 512 [ 225.834541][T20032] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 225.851353][T20032] EXT4-fs (loop4): orphan cleanup on readonly fs [ 225.858000][T20032] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.6877: inode has both inline data and extents flags [ 225.871834][T20032] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.6877: couldn't read orphan inode 15 (err -117) [ 225.885661][T20032] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 225.928205][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.121627][T20058] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.131994][T20058] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.281649][T20058] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.292006][T20058] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.374685][T20058] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.385065][T20058] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.489207][T20058] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.499615][T20058] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.570124][T20103] loop8: detected capacity change from 0 to 2048 [ 226.593464][ T5563] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.601684][ T5563] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.623455][ T5563] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.631724][ T5563] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.640614][ T5563] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.649022][ T5563] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.658674][T20103] Alternate GPT is invalid, using primary GPT. [ 226.664947][T20103] loop8: p1 p2 p3 [ 226.668770][T20103] loop8: partition table partially beyond EOD, truncated [ 226.677561][ T5563] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.685799][ T5563] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.965770][T20145] netlink: 'syz.8.6924': attribute type 12 has an invalid length. [ 227.027248][T20153] __nla_validate_parse: 4 callbacks suppressed [ 227.027263][T20153] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6932'. [ 227.329902][T20202] pimreg: entered allmulticast mode [ 227.339285][T20202] pimreg: left allmulticast mode [ 227.380496][T20208] program syz.8.6956 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 227.475315][T20218] tmpfs: Bad value for 'mpol' [ 227.539596][T20224] netlink: 'syz.7.6965': attribute type 5 has an invalid length. [ 227.667389][T20227] netdevsim netdevsim7 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 227.677769][T20227] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.765776][T20227] netdevsim netdevsim7 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 227.776171][T20227] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.840607][T20227] team0: Port device netdevsim1 removed [ 227.847623][T20227] netdevsim netdevsim7 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 227.857948][T20227] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.914454][T20227] netdevsim netdevsim7 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 227.924872][T20227] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.991029][ T5563] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.999322][ T5563] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.024085][ T5563] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.032373][ T5563] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.050586][ T5563] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.058793][ T5563] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.076241][T20245] loop8: detected capacity change from 0 to 512 [ 228.085768][ T5563] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.094027][ T5563] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.128277][T20245] EXT4-fs (loop8): too many log groups per flexible block group [ 228.147553][T20245] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 228.154372][T20245] EXT4-fs (loop8): mount failed [ 228.220239][T20258] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6980'. [ 228.324655][T20271] tmpfs: Bad value for 'mpol' [ 228.516960][T20290] netlink: 'syz.4.6995': attribute type 5 has an invalid length. [ 228.895160][T20337] netlink: 'syz.1.7009': attribute type 12 has an invalid length. [ 229.165925][T20370] pimreg: entered allmulticast mode [ 229.200111][T20370] pimreg: left allmulticast mode [ 229.389529][T20407] netlink: 'syz.8.7027': attribute type 3 has an invalid length. [ 229.442405][T20418] netlink: 'syz.7.7026': attribute type 12 has an invalid length. [ 229.520415][T20429] loop4: detected capacity change from 0 to 2048 [ 229.594980][T20429] Alternate GPT is invalid, using primary GPT. [ 229.601294][T20429] loop4: p1 p2 p3 [ 229.605049][T20429] loop4: partition table partially beyond EOD, truncated [ 229.691159][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 229.691174][ T29] audit: type=1326 audit(237.819:7237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.7.7048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 229.720344][ T29] audit: type=1326 audit(237.819:7238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.7.7048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 229.744897][ T29] audit: type=1326 audit(237.871:7239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.7.7048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 229.767882][ T29] audit: type=1326 audit(237.871:7240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.7.7048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 229.815961][ T29] audit: type=1326 audit(237.871:7241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.7.7048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 229.840155][T20459] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.928836][T20459] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.989482][T20490] netlink: 136 bytes leftover after parsing attributes in process `syz.1.7045'. [ 229.999707][T20490] netlink: 19 bytes leftover after parsing attributes in process `syz.1.7045'. [ 230.012148][T20459] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.087299][ T29] audit: type=1326 audit(238.228:7242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20491 comm="syz.7.7046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 230.156770][T20459] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.174261][ T29] audit: type=1326 audit(238.260:7243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20491 comm="syz.7.7046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 230.197184][ T29] audit: type=1326 audit(238.260:7244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20491 comm="syz.7.7046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 230.220113][ T29] audit: type=1326 audit(238.260:7245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20491 comm="syz.7.7046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 230.243154][ T29] audit: type=1326 audit(238.260:7246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20491 comm="syz.7.7046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 230.295510][T20522] netlink: 'syz.4.7052': attribute type 16 has an invalid length. [ 230.303414][T20522] netlink: 'syz.4.7052': attribute type 17 has an invalid length. [ 230.362519][T20522] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 230.389653][ T5584] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.421160][ T5584] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.457006][ T5584] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.465666][ T5584] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.778082][T20582] netlink: 'syz.7.7068': attribute type 16 has an invalid length. [ 230.786429][T20582] netlink: 'syz.7.7068': attribute type 17 has an invalid length. [ 230.836739][T20582] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 230.887843][T20586] veth0: entered promiscuous mode [ 230.893834][T20586] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7069'. [ 231.080759][T20592] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.091111][T20592] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.167214][T20592] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.177573][T20592] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.260390][T20592] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.270770][T20592] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.333612][T20592] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.343958][T20592] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.391762][T20594] blktrace: Concurrent blktraces are not allowed on loop16 [ 231.414622][T20596] netlink: 136 bytes leftover after parsing attributes in process `syz.8.7073'. [ 231.423900][T20596] netlink: 19 bytes leftover after parsing attributes in process `syz.8.7073'. [ 231.462644][ T5528] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.470882][ T5528] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.482722][ T5528] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.490993][ T5528] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.502213][ T5528] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.510490][ T5528] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.527234][ T5584] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.535453][ T5584] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.628794][T20609] netlink: 'syz.4.7076': attribute type 12 has an invalid length. [ 231.847977][T20638] netlink: 'syz.8.7095': attribute type 3 has an invalid length. [ 231.966607][T20657] loop4: detected capacity change from 0 to 164 [ 231.984844][T20657] syz.4.7102: attempt to access beyond end of device [ 231.984844][T20657] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 232.014251][T20657] syz.4.7102: attempt to access beyond end of device [ 232.014251][T20657] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 232.145760][T20665] loop4: detected capacity change from 0 to 8192 [ 232.506573][T20685] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.525026][T20685] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.741116][T20685] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.765511][T20685] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 233.064821][T20712] lo speed is unknown, defaulting to 1000 [ 233.084005][T20712] lo speed is unknown, defaulting to 1000 [ 233.090501][T20712] lo speed is unknown, defaulting to 1000 [ 233.097313][T20712] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 233.108661][T20712] lo speed is unknown, defaulting to 1000 [ 233.127662][T20712] lo speed is unknown, defaulting to 1000 [ 233.133798][T20712] lo speed is unknown, defaulting to 1000 [ 233.140067][T20712] lo speed is unknown, defaulting to 1000 [ 233.146274][T20712] lo speed is unknown, defaulting to 1000 [ 233.398819][T20728] veth0: entered promiscuous mode [ 233.405651][T20728] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7135'. [ 233.723164][T20768] veth0: entered promiscuous mode [ 233.729913][T20768] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7153'. [ 233.825811][T20773] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7166'. [ 233.994400][T20792] netem: incorrect gi model size [ 234.072657][T20798] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 234.094412][T20804] netem: change failed [ 234.115278][T20808] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7173'. [ 234.650021][T20883] loop4: detected capacity change from 0 to 2048 [ 234.672364][T20883] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.687907][T20883] EXT4-fs (loop4): shut down requested (0) [ 234.687957][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 234.687969][ T29] audit: type=1400 audit(243.057:7362): avc: denied { ioctl } for pid=20881 comm="syz.4.7207" path="/678/file1/blkio.bfq.idle_time" dev="loop4" ino=18 ioctlcmd=0x587d scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 234.768395][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.791954][ T29] audit: type=1326 audit(243.162:7363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20904 comm="syz.1.7215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x50000 [ 234.814641][ T29] audit: type=1326 audit(243.162:7364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20904 comm="syz.1.7215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x50000 [ 234.837465][ T29] audit: type=1326 audit(243.162:7365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20904 comm="syz.1.7215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x50000 [ 234.860175][ T29] audit: type=1326 audit(243.162:7366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20904 comm="syz.1.7215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x50000 [ 234.882833][ T29] audit: type=1326 audit(243.162:7367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20904 comm="syz.1.7215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x50000 [ 234.905619][ T29] audit: type=1326 audit(243.162:7368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20904 comm="syz.1.7215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x50000 [ 234.928278][ T29] audit: type=1326 audit(243.162:7369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20904 comm="syz.1.7215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x50000 [ 234.950986][ T29] audit: type=1326 audit(243.162:7370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20904 comm="syz.1.7215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x50000 [ 234.973671][ T29] audit: type=1326 audit(243.162:7371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20904 comm="syz.1.7215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x50000 [ 235.482877][T20936] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7229'. [ 235.666844][T20957] netlink: 83992 bytes leftover after parsing attributes in process `syz.7.7239'. [ 235.676214][T20957] netlink: zone id is out of range [ 235.681380][T20957] netlink: zone id is out of range [ 235.686802][T20957] netlink: zone id is out of range [ 235.692679][T20957] netlink: zone id is out of range [ 235.706533][T20957] netlink: set zone limit has 8 unknown bytes [ 235.750605][T20960] netlink: 'syz.4.7241': attribute type 10 has an invalid length. [ 235.774720][T20960] bond0: (slave batadv0): Error -22 calling dev_set_mtu [ 235.791026][T20960] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.798600][T20960] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 235.806550][T20960] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.813976][T20960] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 235.821647][T20960] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 235.828804][T20960] batman_adv: batadv0: Removing interface: ip6gretap1 [ 235.887932][T20979] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7250'. [ 235.896958][T20979] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.925876][T20979] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 236.168562][ T5530] Bluetooth: hci0: Frame reassembly failed (-84) [ 236.685687][T21020] netlink: 27 bytes leftover after parsing attributes in process `syz.2.7268'. [ 237.036380][T21057] geneve3: entered promiscuous mode [ 237.041699][T21057] geneve3: entered allmulticast mode [ 237.579451][T21127] geneve2: entered promiscuous mode [ 237.584693][T21127] geneve2: entered allmulticast mode [ 238.147626][ T3514] Bluetooth: hci0: command 0x1003 tx timeout [ 238.153653][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 238.222628][T21163] atomic_op ffff888144302528 conn xmit_atomic 0000000000000000 [ 238.550800][T21193] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7319'. [ 238.838966][T21242] lo speed is unknown, defaulting to 1000 [ 238.854417][T21258] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21258 comm=syz.8.7337 [ 238.867158][T21258] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21258 comm=syz.8.7337 [ 239.004370][T21283] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7343'. [ 239.013437][T21283] netlink: 4448 bytes leftover after parsing attributes in process `syz.8.7343'. [ 239.022594][T21283] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7343'. [ 239.031547][T21283] netlink: 4448 bytes leftover after parsing attributes in process `syz.8.7343'. [ 239.040713][T21283] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7343'. [ 239.308356][T21348] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 239.319491][T21349] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7363'. [ 239.482596][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 239.482617][ T29] audit: type=1326 audit(248.096:7495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21385 comm="syz.2.7369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 239.562086][ T29] audit: type=1326 audit(248.128:7496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21385 comm="syz.2.7369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 239.584917][ T29] audit: type=1326 audit(248.128:7497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21385 comm="syz.2.7369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 239.607879][ T29] audit: type=1326 audit(248.128:7498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21385 comm="syz.2.7369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2d496815e7 code=0x7ffc0000 [ 239.630724][ T29] audit: type=1326 audit(248.128:7499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21385 comm="syz.2.7369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 239.653896][ T29] audit: type=1326 audit(248.128:7500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21385 comm="syz.2.7369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 239.676876][ T29] audit: type=1326 audit(248.128:7501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21385 comm="syz.2.7369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 239.699883][ T29] audit: type=1400 audit(248.149:7502): avc: denied { map } for pid=21395 comm="syz.7.7370" path="socket:[68898]" dev="sockfs" ino=68898 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 239.748946][T21416] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7374'. [ 239.909791][T21445] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7378'. [ 240.021989][ T29] audit: type=1400 audit(248.653:7503): avc: denied { read } for pid=21456 comm="syz.4.7382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 240.070644][ T29] audit: type=1400 audit(248.705:7504): avc: denied { setopt } for pid=21456 comm="syz.4.7382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 240.160655][T21470] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=21470 comm=syz.2.7384 [ 240.420288][T21476] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 240.456980][T21480] IPv6: NLM_F_CREATE should be specified when creating new route [ 240.525262][T21496] all: renamed from lo (while UP) [ 240.551795][T21499] netlink: 'syz.7.7400': attribute type 10 has an invalid length. [ 240.563543][T21499] bond0: (slave dummy0): Releasing backup interface [ 240.572259][T21499] team0: Port device dummy0 added [ 240.581524][T21499] netlink: 'syz.7.7400': attribute type 10 has an invalid length. [ 240.596112][T21499] team0: Port device dummy0 removed [ 240.603060][T21499] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 240.896542][T21533] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7416'. [ 240.974786][T21545] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 241.193176][T21580] bond2 (unregistering): Released all slaves [ 241.273938][T21580] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.329461][T21580] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.354806][T21580] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 241.365376][T21580] bond0 (unregistering): Released all slaves [ 241.885612][T21630] lo speed is unknown, defaulting to 1000 [ 242.192045][T21668] loop4: detected capacity change from 0 to 1024 [ 242.216711][T21668] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 242.227649][T21668] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 242.239360][T21668] JBD2: no valid journal superblock found [ 242.245210][T21668] EXT4-fs (loop4): Could not load journal inode [ 242.340029][T21677] infiniband syz0: set active [ 242.344839][T21677] infiniband syz0: added team_slave_1 [ 242.367855][T21677] RDS/IB: syz0: added [ 242.376555][T21677] smc: adding ib device syz0 with port count 1 [ 242.387516][T21677] smc: ib device syz0 port 1 has no pnetid [ 242.403844][T21699] xt_hashlimit: max too large, truncated to 1048576 [ 242.420709][T21699] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 242.515690][T21709] loop8: detected capacity change from 0 to 512 [ 242.537243][T21709] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #15: comm syz.8.7495: iget: bad i_size value: 38620345925642 [ 242.550354][T21709] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.7495: couldn't read orphan inode 15 (err -117) [ 242.563141][T21709] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.578988][T21709] EXT4-fs error (device loop8): ext4_check_all_de:659: inode #12: block 7: comm syz.8.7495: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4278190093, rec_len=255, size=124 fake=0 [ 242.654660][T18193] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.698207][T21733] rdma_op ffff88810f114580 conn xmit_rdma 0000000000000000 [ 242.710450][T21731] loop8: detected capacity change from 0 to 512 [ 242.722849][T21735] xt_hashlimit: max too large, truncated to 1048576 [ 242.738518][T21735] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 242.749573][T21731] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 242.785555][T21731] EXT4-fs (loop8): 1 truncate cleaned up [ 242.805556][T21731] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.894881][T18193] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.918270][T21759] siw: device registration error -23 [ 242.925919][T21761] @ÿ: renamed from hsr0 (while UP) [ 242.948970][T21765] macvtap0: entered promiscuous mode [ 242.960238][T21725] netlink: 'syz.4.7502': attribute type 4 has an invalid length. [ 242.963700][T21765] macvtap0: left promiscuous mode [ 243.046262][T21768] vlan1: entered allmulticast mode [ 243.900829][T21926] netem: change failed [ 244.300220][T21960] __nla_validate_parse: 5 callbacks suppressed [ 244.300236][T21960] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7548'. [ 244.323183][T21960] 8021q: adding VLAN 0 to HW filter on device bond1 [ 244.345970][T21960] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 244.361838][T21960] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7548'. [ 244.389733][T21960] bond1 (unregistering): (slave gretap1): Releasing backup interface [ 244.401268][T21960] bond1 (unregistering): Released all slaves [ 245.097693][T22024] loop4: detected capacity change from 0 to 256 [ 245.140513][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 245.140530][ T29] audit: type=1400 audit(254.028:7811): avc: denied { remount } for pid=22021 comm="syz.4.7574" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 245.210861][T22032] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7580'. [ 245.270096][ T29] audit: type=1326 audit(254.154:7812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22039 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2d632f6567 code=0x7ffc0000 [ 245.293012][ T29] audit: type=1326 audit(254.154:7813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22039 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2d6329b779 code=0x7ffc0000 [ 245.316021][ T29] audit: type=1326 audit(254.154:7814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22039 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2d632f6567 code=0x7ffc0000 [ 245.338867][ T29] audit: type=1326 audit(254.154:7815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22039 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2d6329b779 code=0x7ffc0000 [ 245.361812][ T29] audit: type=1326 audit(254.154:7816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22039 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 245.384740][ T29] audit: type=1326 audit(254.154:7817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22039 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 245.407762][ T29] audit: type=1326 audit(254.154:7818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22039 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 245.430653][ T29] audit: type=1326 audit(254.154:7819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22039 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 245.453628][ T29] audit: type=1326 audit(254.154:7820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22039 comm="syz.4.7583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2d632f6567 code=0x7ffc0000 [ 245.466626][T22047] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7585'. [ 245.737489][T22070] netlink: 'syz.2.7595': attribute type 1 has an invalid length. [ 245.802754][T22060] lo speed is unknown, defaulting to 1000 [ 246.274615][T22113] netlink: 60 bytes leftover after parsing attributes in process `syz.4.7615'. [ 246.306115][T22113] IPVS: Unknown mcast interface: [ 246.315811][T22117] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22117 comm=syz.1.7617 [ 246.608555][T22142] lo speed is unknown, defaulting to 1000 [ 247.258889][T22231] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7646'. [ 247.804466][T22277] netlink: 60 bytes leftover after parsing attributes in process `syz.1.7653'. [ 247.817257][T22277] IPVS: Unknown mcast interface: [ 248.025216][T22296] lo speed is unknown, defaulting to 1000 [ 248.249705][T22344] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7663'. [ 248.407487][T22368] netem: incorrect gi model size [ 248.412501][T22368] netem: change failed [ 248.947793][T22412] netem: incorrect gi model size [ 248.952847][T22412] netem: change failed [ 249.211058][T22425] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7695'. [ 249.345764][T22439] netem: incorrect gi model size [ 249.516734][T22472] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7719'. [ 249.575745][T22485] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 249.750030][T22511] netlink: 96 bytes leftover after parsing attributes in process `syz.2.7737'. [ 249.777686][T22519] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.7752'. [ 249.788928][T22523] netlink: 24 bytes leftover after parsing attributes in process `syz.8.7739'. [ 249.802879][T22519] netlink: zone id is out of range [ 249.808104][T22519] netlink: zone id is out of range [ 249.813566][T22519] netlink: zone id is out of range [ 249.818952][T22519] netlink: zone id is out of range [ 249.840443][T22519] netlink: set zone limit has 8 unknown bytes [ 249.978836][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 249.978871][ T29] audit: type=1326 audit(259.119:7986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm="syz.7.7756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.023961][ T29] audit: type=1326 audit(259.151:7987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm="syz.7.7756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.047005][ T29] audit: type=1326 audit(259.151:7988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm="syz.7.7756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.069912][ T29] audit: type=1326 audit(259.151:7989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm="syz.7.7756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.092795][ T29] audit: type=1326 audit(259.151:7990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm="syz.7.7756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.100522][T22552] loop8: detected capacity change from 0 to 2048 [ 250.115793][ T29] audit: type=1326 audit(259.151:7991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm="syz.7.7756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.145152][ T29] audit: type=1326 audit(259.151:7992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.168054][ T29] audit: type=1326 audit(259.151:7993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.191056][ T29] audit: type=1326 audit(259.151:7994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.213952][ T29] audit: type=1326 audit(259.151:7995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22554 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 250.217043][T22560] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 250.255127][T22562] netlink: 96 bytes leftover after parsing attributes in process `syz.7.7760'. [ 250.278824][T22552] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.326265][T22552] EXT4-fs (loop8): shut down requested (0) [ 250.369869][T18193] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.452023][T22570] netlink: 'syz.1.7762': attribute type 10 has an invalid length. [ 250.474130][T22570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.499364][T22570] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 250.517181][T22570] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 250.524631][T22570] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 250.533018][T22570] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 250.540589][T22570] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 250.550806][T22570] bond0: (slave batadv0): Releasing backup interface [ 250.697140][T22603] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.7777'. [ 250.707638][T22603] netlink: zone id is out of range [ 250.712895][T22603] netlink: zone id is out of range [ 250.718373][T22603] netlink: zone id is out of range [ 250.723680][T22603] netlink: zone id is out of range [ 250.811192][T22620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7784'. [ 250.872440][T22625] netlink: 'syz.2.7789': attribute type 10 has an invalid length. [ 250.899909][T22625] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 250.907381][T22625] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 250.923975][T22625] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 250.931420][T22625] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 251.097432][T22653] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7802'. [ 251.204461][T22659] netlink: 27 bytes leftover after parsing attributes in process `syz.1.7805'. [ 251.387267][T22684] netlink: 'syz.7.7811': attribute type 10 has an invalid length. [ 251.654765][T22684] bond0: (slave batadv0): Error -22 calling dev_set_mtu [ 251.690853][T22696] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.698293][T22696] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 252.308335][T22763] geneve3: entered promiscuous mode [ 252.314036][T22763] geneve3: entered allmulticast mode [ 252.399647][ T5514] Bluetooth: hci0: Frame reassembly failed (-84) [ 253.904369][T22999] rdma_rxe: rxe_newlink: failed to add lo [ 253.965233][T23005] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=23005 comm=syz.2.7855 [ 253.978060][T23005] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23005 comm=syz.2.7855 [ 254.073336][T23017] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 254.195959][T23026] __nla_validate_parse: 3 callbacks suppressed [ 254.195972][T23026] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 254.232918][T23026] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 254.379238][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 254.461590][T23052] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7877'. [ 254.470676][T23052] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7877'. [ 254.479814][T23052] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7877'. [ 254.489802][T23052] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7877'. [ 254.498774][T23052] netlink: 'syz.8.7877': attribute type 6 has an invalid length. [ 254.815076][T23088] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 254.868868][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 254.868884][ T29] audit: type=1326 audit(264.242:8059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 254.944915][ T29] audit: type=1326 audit(264.242:8060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 254.967955][ T29] audit: type=1326 audit(264.242:8061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 254.990903][ T29] audit: type=1326 audit(264.242:8062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f148e3ff703 code=0x7ffc0000 [ 255.014891][ T29] audit: type=1326 audit(264.337:8063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f148e3fe17f code=0x7ffc0000 [ 255.038945][ T29] audit: type=1326 audit(264.421:8064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f148e3ff757 code=0x7ffc0000 [ 255.062303][T23094] loop8: detected capacity change from 0 to 8192 [ 255.096378][ T29] audit: type=1326 audit(264.442:8065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f148e3fdf10 code=0x7ffc0000 [ 255.119510][ T29] audit: type=1326 audit(264.442:8066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f148e3ff2cb code=0x7ffc0000 [ 255.142498][ T29] audit: type=1326 audit(264.473:8067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f148e3fe32a code=0x7ffc0000 [ 255.165462][ T29] audit: type=1326 audit(264.473:8068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23093 comm="syz.8.7897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f148e3fe32a code=0x7ffc0000 [ 255.248136][T23128] IPv6: NLM_F_CREATE should be specified when creating new route [ 255.868132][T23252] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7935'. [ 256.070798][T23283] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 257.078354][T23431] netlink: 96 bytes leftover after parsing attributes in process `syz.4.8000'. [ 257.087999][T23427] lo speed is unknown, defaulting to 1000 [ 257.102750][T23433] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7991'. [ 257.417139][T23463] netlink: 20 bytes leftover after parsing attributes in process `syz.8.8006'. [ 257.502748][T23480] siw: device registration error -23 [ 257.526250][T23484] netem: change failed [ 257.574098][T23490] macvtap0: entered promiscuous mode [ 257.580856][T23490] macvtap0: left promiscuous mode [ 257.781341][T23530] netlink: 'syz.2.8033': attribute type 1 has an invalid length. [ 257.824274][T23530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.859854][T23530] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.868613][T23530] bond0: (slave team0): making interface the new active one [ 257.877304][T23530] bond0: (slave team0): Enslaving as an active interface with an up link [ 258.421903][T23588] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 258.916422][T23627] all: renamed from lo (while UP) [ 259.047769][T23640] __nla_validate_parse: 2 callbacks suppressed [ 259.047812][T23640] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8090'. [ 259.184366][T23652] netlink: 7 bytes leftover after parsing attributes in process `syz.4.8085'. [ 259.211186][T23652] netlink: 7 bytes leftover after parsing attributes in process `syz.4.8085'. [ 259.283694][T23657] all: renamed from lo (while UP) [ 259.463232][T23675] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8094'. [ 259.534040][T23680] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 259.586237][T23682] netlink: 'syz.8.8097': attribute type 1 has an invalid length. [ 259.970590][T23711] netlink: 3 bytes leftover after parsing attributes in process `syz.7.8113'. [ 259.986602][T23711] 0ªX¹¦À: renamed from caif0 [ 259.997045][T23711] 0ªX¹¦À: entered allmulticast mode [ 260.002454][T23711] net_ratelimit: 1 callbacks suppressed [ 260.002469][T23711] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 260.066115][T23722] loop4: detected capacity change from 0 to 512 [ 260.102069][T23722] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.146569][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.154049][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.161473][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.168953][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 260.168968][ T29] audit: type=1400 audit(269.806:8330): avc: denied { map } for pid=23721 comm="syz.4.8120" path="/831/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 260.197227][ T29] audit: type=1400 audit(269.806:8331): avc: denied { execute } for pid=23721 comm="syz.4.8120" path="/831/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 260.220864][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.221935][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.237292][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.244723][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.252158][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.259567][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.267003][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.274392][ T10] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 260.284688][ T10] hid-generic 0000:0000:0000.000E: hidraw0: HID v8.00 Device [syz0] on syz0 [ 260.653030][ T29] audit: type=1326 audit(270.310:8332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23776 comm="syz.8.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 260.681404][ T29] audit: type=1326 audit(270.341:8333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23776 comm="syz.8.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 260.704608][ T29] audit: type=1326 audit(270.341:8334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23776 comm="syz.8.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 260.727773][ T29] audit: type=1326 audit(270.341:8335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23776 comm="syz.8.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 260.969237][T23792] tipc: Enabling of bearer rejected, failed to enable media [ 261.013167][ T29] audit: type=1326 audit(270.698:8336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23795 comm="syz.7.8151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 261.047301][ T29] audit: type=1326 audit(270.698:8337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23795 comm="syz.7.8151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 261.070342][ T29] audit: type=1326 audit(270.698:8338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23795 comm="syz.7.8151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 261.093349][ T29] audit: type=1326 audit(270.698:8339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23795 comm="syz.7.8151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 261.258091][T23808] netlink: 7 bytes leftover after parsing attributes in process `syz.1.8156'. [ 261.294454][T23808] netlink: 7 bytes leftover after parsing attributes in process `syz.1.8156'. [ 261.958156][T23894] loop8: detected capacity change from 0 to 512 [ 262.018919][T23894] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.8193: couldn't read orphan inode 26 (err -116) [ 262.035720][T23898] lo speed is unknown, defaulting to 1000 [ 262.041866][T23894] EXT4-fs (loop8): Remounting filesystem read-only [ 262.052311][T23894] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.172303][T18193] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.263008][T23916] tipc: Enabling of bearer rejected, failed to enable media [ 262.612624][T23949] lo speed is unknown, defaulting to 1000 [ 262.923074][T23971] netlink: 52 bytes leftover after parsing attributes in process `syz.8.8224'. [ 262.986162][T23977] rdma_rxe: rxe_newlink: failed to add lo [ 263.426223][T24016] loop8: detected capacity change from 0 to 512 [ 263.439096][T24016] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c018, mo2=0002] [ 263.461442][T24016] System zones: 0-2, 18-18, 34-35 [ 263.471291][T24016] EXT4-fs (loop8): too many log groups per flexible block group [ 263.485941][T24016] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 263.493947][T24016] EXT4-fs (loop8): mount failed [ 263.595276][T24036] lo speed is unknown, defaulting to 1000 [ 263.993748][T24061] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8273'. [ 264.002814][T24061] netlink: 4448 bytes leftover after parsing attributes in process `syz.7.8273'. [ 264.011983][T24061] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8273'. [ 264.020893][T24061] netlink: 4448 bytes leftover after parsing attributes in process `syz.7.8273'. [ 264.030049][T24061] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8273'. [ 264.543951][T24097] netlink: 'syz.8.8277': attribute type 10 has an invalid length. [ 264.554379][T24097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.564791][T24097] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 264.580054][T24097] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 264.587543][T24097] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 264.606559][T24097] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 264.614009][T24097] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.629156][T24097] bond0: (slave batadv0): Releasing backup interface [ 264.775751][T24133] loop8: detected capacity change from 0 to 512 [ 264.801833][T24133] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 264.813877][T24132] lo speed is unknown, defaulting to 1000 [ 264.823339][T24133] EXT4-fs (loop8): orphan cleanup on readonly fs [ 264.843311][T24133] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.8281: corrupted inode contents [ 264.856006][T24133] EXT4-fs (loop8): Remounting filesystem read-only [ 264.862820][T24133] EXT4-fs (loop8): 1 truncate cleaned up [ 264.868739][ T5513] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 264.879362][ T5513] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 264.903172][ T5513] EXT4-fs (loop8): Quota write (off=8, len=24) cancelled because transaction is not started [ 264.916294][T24133] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 264.960372][T18193] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.183914][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 265.183930][ T29] audit: type=1326 audit(275.076:8639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.1.8292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 265.289336][ T29] audit: type=1326 audit(275.150:8640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.1.8292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 265.312295][ T29] audit: type=1326 audit(275.150:8641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.1.8292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 265.335206][ T29] audit: type=1326 audit(275.150:8642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.1.8292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 265.358092][ T29] audit: type=1326 audit(275.150:8643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.1.8292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 265.381049][ T29] audit: type=1326 audit(275.150:8644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.1.8292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 265.404090][ T29] audit: type=1326 audit(275.150:8645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.1.8292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 265.960890][ T29] audit: type=1326 audit(275.884:8646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24266 comm="syz.8.8296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 265.986188][ T29] audit: type=1326 audit(275.884:8647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24266 comm="syz.8.8296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 266.009138][ T29] audit: type=1326 audit(275.884:8648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24266 comm="syz.8.8296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f148e3ff6c9 code=0x7ffc0000 [ 266.024144][T24264] lo speed is unknown, defaulting to 1000 [ 266.121953][T24273] lo speed is unknown, defaulting to 1000 [ 266.241451][T24288] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8315'. [ 266.250521][T24288] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8315'. [ 266.357574][T24297] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 266.371228][T24297] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 266.434592][T24295] lo speed is unknown, defaulting to 1000 [ 266.561170][T24314] netlink: 'syz.4.8314': attribute type 10 has an invalid length. [ 266.592488][T24323] netlink: 'syz.1.8329': attribute type 10 has an invalid length. [ 266.639695][T24323] bond0: (slave dummy0): Releasing backup interface [ 266.641324][T24333] netlink: 'syz.1.8329': attribute type 10 has an invalid length. [ 266.660328][T24323] team0: Port device dummy0 added [ 266.682024][T24333] team0: Port device dummy0 removed [ 266.697497][T24333] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 266.712607][T24335] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8323'. [ 266.830964][T24351] netlink: 'syz.2.8326': attribute type 6 has an invalid length. [ 266.843148][T24355] netlink: 'syz.8.8339': attribute type 10 has an invalid length. [ 266.855771][T24355] team0: Port device dummy0 added [ 266.873484][T24355] netlink: 'syz.8.8339': attribute type 10 has an invalid length. [ 266.923555][T24355] team0: Port device dummy0 removed [ 266.966421][T24355] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 267.136125][T24385] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 267.402060][T24421] netlink: 'syz.4.8354': attribute type 10 has an invalid length. [ 267.427380][T24421] team0: Port device dummy0 added [ 267.436679][T24421] netlink: 'syz.4.8354': attribute type 10 has an invalid length. [ 267.447731][T24421] team0: Port device dummy0 removed [ 267.455317][T24421] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 268.352325][T24461] netlink: 'syz.2.8373': attribute type 10 has an invalid length. [ 268.361483][T24452] bond4 (unregistering): Released all slaves [ 268.372629][T24461] team0: Port device dummy0 added [ 268.398601][T24461] team0: Port device dummy0 removed [ 268.412907][T24465] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 268.422931][T24465] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 268.432935][T24465] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 268.442313][T24465] bond0 (unregistering): Released all slaves [ 268.885568][T24477] __nla_validate_parse: 10 callbacks suppressed [ 268.885584][T24477] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8395'. [ 268.919092][T24477] 8021q: adding VLAN 0 to HW filter on device bond2 [ 268.936241][T24479] macvtap0: entered promiscuous mode [ 268.949138][T24479] macvtap0: left promiscuous mode [ 268.970838][T24477] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 269.003623][T24487] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8395'. [ 269.023849][T24475] lo speed is unknown, defaulting to 1000 [ 269.054011][T24487] bond2 (unregistering): (slave gretap1): Releasing backup interface [ 269.099713][T24494] loop8: detected capacity change from 0 to 512 [ 269.117983][T24487] bond2 (unregistering): Released all slaves [ 269.127152][T24494] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 269.156718][T24494] EXT4-fs (loop8): 1 truncate cleaned up [ 269.172045][ T10] page_pool_release_retry() stalled pool shutdown: id 178, 1 inflight 60 sec [ 269.181691][T24494] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.311829][T18193] EXT4-fs error (device loop8): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /389/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 269.368047][T24505] loop4: detected capacity change from 0 to 512 [ 269.387981][T24505] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.8393: couldn't read orphan inode 26 (err -116) [ 269.400148][T18193] EXT4-fs (loop8): Remounting filesystem read-only [ 269.405678][T24505] EXT4-fs (loop4): Remounting filesystem read-only [ 269.418627][T24505] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.465048][T19256] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.524838][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.719038][ T5536] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.755055][ T5536] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.815801][ T5536] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.859611][ T5536] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.870744][T24523] validate_nla: 1 callbacks suppressed [ 269.870759][T24523] netlink: 'syz.7.8402': attribute type 4 has an invalid length. [ 269.926453][ C1] sd 0:0:1:0: [sda] tag#6573 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 269.936878][ C1] sd 0:0:1:0: [sda] tag#6573 CDB: Write(6) 0a 00 00 00 06 00 00 00 02 00 00 00 [ 269.964787][T24553] program syz.4.8415 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 269.966276][ T3394] lo speed is unknown, defaulting to 1000 [ 269.979953][ T3394] syz2: Port: 1 Link DOWN [ 270.007001][T24557] netlink: 'syz.1.8414': attribute type 1 has an invalid length. [ 270.043849][T24561] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=24561 comm=syz.4.8417 [ 270.056427][T24561] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=24561 comm=syz.4.8417 [ 270.082102][T24563] bond0: (slave bridge3): making interface the new active one [ 270.091098][T24563] bond0: (slave bridge3): Enslaving as an active interface with an up link [ 270.126486][ T5536] bridge_slave_1: left allmulticast mode [ 270.132160][ T5536] bridge_slave_1: left promiscuous mode [ 270.137833][ T5536] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.183582][ T5536] bridge_slave_0: left allmulticast mode [ 270.189274][ T5536] bridge_slave_0: left promiscuous mode [ 270.195070][ T5536] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.317460][ T5536] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 270.330651][ T5536] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 270.360056][ T5536] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 270.370250][ T5536] bond0 (unregistering): Released all slaves [ 270.401067][T24541] lo speed is unknown, defaulting to 1000 [ 270.422959][T24578] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8423'. [ 270.477304][T24578] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8423'. [ 270.510641][T24578] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8423'. [ 270.524878][T24578] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8423'. [ 270.545667][ T5536] hsr_slave_0: left promiscuous mode [ 270.560989][ T5536] hsr_slave_1: left promiscuous mode [ 270.577077][ T5536] veth1_macvtap: left promiscuous mode [ 270.591349][ T5536] veth0_macvtap: left promiscuous mode [ 270.599377][ T5536] veth1_vlan: left promiscuous mode [ 270.610590][ T5536] veth0_vlan: left promiscuous mode [ 270.643143][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 270.643236][ T29] audit: type=1326 audit(280.808:8826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24590 comm="syz.7.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 270.688860][ T29] audit: type=1326 audit(280.839:8827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24590 comm="syz.7.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 270.711935][ T29] audit: type=1326 audit(280.839:8828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24590 comm="syz.7.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 270.734895][ T29] audit: type=1326 audit(280.839:8829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24590 comm="syz.7.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 270.757792][ T29] audit: type=1326 audit(280.839:8830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24590 comm="syz.7.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 270.780832][ T29] audit: type=1326 audit(280.839:8831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24590 comm="syz.7.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 270.803716][ T29] audit: type=1326 audit(280.839:8832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24590 comm="syz.7.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 270.826627][ T29] audit: type=1326 audit(280.839:8833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24590 comm="syz.7.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 270.883312][ T5536] team0 (unregistering): Port device team_slave_1 removed [ 270.884083][ T29] audit: type=1326 audit(281.049:8834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24600 comm="syz.1.8433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 270.913730][ T29] audit: type=1326 audit(281.049:8835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24600 comm="syz.1.8433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 270.936951][ T5536] team0 (unregistering): Port device team_slave_0 removed [ 271.064361][T24541] chnl_net:caif_netlink_parms(): no params data found [ 271.119993][T24541] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.127201][T24541] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.151881][T24541] bridge_slave_0: entered allmulticast mode [ 271.160558][T24541] bridge_slave_0: entered promiscuous mode [ 271.168957][T24541] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.176147][T24541] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.183759][T24541] bridge_slave_1: entered allmulticast mode [ 271.190344][T24541] bridge_slave_1: entered promiscuous mode [ 271.197895][T24636] loop4: detected capacity change from 0 to 128 [ 271.240264][T24541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.251591][T24541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.273520][T24541] team0: Port device team_slave_0 added [ 271.280350][T24541] team0: Port device team_slave_1 added [ 271.298433][T24541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.305534][T24541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 271.331516][T24541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.342925][T24541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.349971][T24541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 271.375972][T24541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.404923][T24541] hsr_slave_0: entered promiscuous mode [ 271.411263][T24541] hsr_slave_1: entered promiscuous mode [ 271.417277][T24541] debugfs: 'hsr0' already exists in 'hsr' [ 271.423070][T24541] Cannot create hsr debugfs directory [ 271.656008][T24541] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 271.665001][T24541] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 271.674026][T24541] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 271.686162][T24541] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 271.725901][T24541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.739259][T24541] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.749846][ T5513] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.757084][ T5513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.768102][ T5553] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.775200][ T5553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.877355][T24541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.018796][T24541] veth0_vlan: entered promiscuous mode [ 272.031851][T24541] veth1_vlan: entered promiscuous mode [ 272.056189][T24541] veth0_macvtap: entered promiscuous mode [ 272.064885][T24541] veth1_macvtap: entered promiscuous mode [ 272.087315][T24541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.098957][T24541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.113716][ T5536] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.128635][ T5536] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.145455][ T5536] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.160536][ T5536] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.180373][T24822] FAT-fs (loop9): unable to read boot sector [ 272.286315][T24836] netlink: 14 bytes leftover after parsing attributes in process `syz.1.8468'. [ 272.321791][T24840] loop6: detected capacity change from 0 to 256 [ 272.433054][T24862] loop4: detected capacity change from 0 to 128 [ 272.483211][T24870] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8481'. [ 272.494353][T24870] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8481'. [ 272.504494][T24870] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8481'. [ 272.606322][T24881] macvtap0: refused to change device tx_queue_len [ 273.277856][T24889] loop6: detected capacity change from 0 to 256 [ 273.381392][T24897] lo speed is unknown, defaulting to 1000 [ 273.408243][T24900] xt_connbytes: Forcing CT accounting to be enabled [ 273.509796][T24887] Set syz1 is full, maxelem 65536 reached [ 273.515666][T24900] set match dimension is over the limit! [ 273.721795][T24944] netlink: 'syz.2.8505': attribute type 3 has an invalid length. [ 273.892085][T24975] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 273.952158][T24980] loop4: detected capacity change from 0 to 512 [ 273.972286][T24980] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 274.012580][T24980] EXT4-fs (loop4): 1 truncate cleaned up [ 274.025861][T24980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.094779][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.139999][T25011] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 274.164885][T25015] loop4: detected capacity change from 0 to 512 [ 274.179540][T25015] EXT4-fs: dax option not supported [ 274.203240][T25022] __nla_validate_parse: 1 callbacks suppressed [ 274.203267][T25022] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8524'. [ 274.206455][T25002] lo speed is unknown, defaulting to 1000 [ 274.217661][T25022] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8524'. [ 274.562502][T25035] lo speed is unknown, defaulting to 1000 [ 274.738387][T25096] ipip1: entered promiscuous mode [ 275.154483][T25170] netlink: 'syz.7.8559': attribute type 1 has an invalid length. [ 275.155555][T25149] lo speed is unknown, defaulting to 1000 [ 275.173381][T25163] xt_connbytes: Forcing CT accounting to be enabled [ 275.196290][T25163] set match dimension is over the limit! [ 275.233142][T25170] 8021q: adding VLAN 0 to HW filter on device bond3 [ 275.497395][T25210] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8575'. [ 275.769980][T25232] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8585'. [ 275.782176][T25233] xt_connbytes: Forcing CT accounting to be enabled [ 275.833180][T25233] Cannot find set identified by id 0 to match [ 275.854959][T25228] lo speed is unknown, defaulting to 1000 [ 275.860944][T25232] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8585'. [ 276.160430][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 276.160442][ T29] audit: type=1326 audit(286.592:8925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.307218][ T29] audit: type=1326 audit(286.634:8926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.330240][ T29] audit: type=1326 audit(286.729:8927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.353199][ T29] audit: type=1326 audit(286.729:8928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.376154][ T29] audit: type=1326 audit(286.729:8929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.399038][ T29] audit: type=1326 audit(286.729:8930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.421941][ T29] audit: type=1326 audit(286.729:8931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.444847][ T29] audit: type=1326 audit(286.729:8932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.467859][ T29] audit: type=1326 audit(286.729:8933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.469800][T25285] lo speed is unknown, defaulting to 1000 [ 276.490829][ T29] audit: type=1326 audit(286.729:8934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25269 comm="syz.1.8599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b8256f6c9 code=0x7ffc0000 [ 276.609427][T25304] tipc: Started in network mode [ 276.614480][T25304] tipc: Node identity ac14140f, cluster identity 4711 [ 276.621682][T25304] tipc: New replicast peer: 255.255.255.83 [ 276.627583][T25304] tipc: Enabled bearer , priority 10 [ 276.680130][T25311] atomic_op ffff88811c97bd28 conn xmit_atomic 0000000000000000 [ 276.769332][T25326] netlink: 'syz.7.8611': attribute type 3 has an invalid length. [ 276.917382][T25354] set match dimension is over the limit! [ 276.932114][T25353] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8617'. [ 276.967224][T25344] lo speed is unknown, defaulting to 1000 [ 277.015794][T25367] netlink: 'syz.6.8620': attribute type 1 has an invalid length. [ 277.091594][T25348] lo speed is unknown, defaulting to 1000 [ 277.568876][T25452] netlink: 'syz.6.8641': attribute type 3 has an invalid length. [ 277.682351][T25469] atomic_op ffff8881415bb128 conn xmit_atomic 0000000000000000 [ 277.690223][T12069] tipc: Node number set to 2886997007 [ 277.726303][T25485] xt_connbytes: Forcing CT accounting to be enabled [ 277.735289][T25485] set match dimension is over the limit! [ 277.839004][T25475] lo speed is unknown, defaulting to 1000 [ 277.866428][T25477] lo speed is unknown, defaulting to 1000 [ 277.940162][T25506] 8021q: adding VLAN 0 to HW filter on device bond4 [ 278.074753][T25523] loop4: detected capacity change from 0 to 764 [ 278.092305][T25524] netlink: 'syz.1.8653': attribute type 3 has an invalid length. [ 278.107675][T25523] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 278.119488][T25523] Symlink component flag not implemented [ 278.125746][T25523] Symlink component flag not implemented (7) [ 278.392276][T25547] atomic_op ffff88810405bd28 conn xmit_atomic 0000000000000000 [ 278.548495][T25565] blktrace: Concurrent blktraces are not allowed on loop2 [ 278.850108][T25623] 8021q: adding VLAN 0 to HW filter on device bond1 [ 279.857826][T25790] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8734'. [ 280.400336][T25870] lo speed is unknown, defaulting to 1000 [ 280.429366][T25873] set match dimension is over the limit! [ 280.644791][T25889] netdevsim netdevsim7 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.654613][T25889] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.708863][T25889] netdevsim netdevsim7 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.718788][T25889] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.766876][T25889] netdevsim netdevsim7 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.776942][T25889] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.842830][T25889] netdevsim netdevsim7 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.852745][T25889] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.952801][ T5578] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 280.961053][ T5578] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.977579][ T5578] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 280.985989][ T5578] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.020005][ T5578] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 281.028429][ T5578] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.056214][ T5578] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 281.064547][ T5578] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.084657][T25922] netlink: 'syz.1.8769': attribute type 12 has an invalid length. [ 281.227954][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 281.227969][ T29] audit: type=1326 audit(291.915:9059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 281.268709][ T29] audit: type=1326 audit(291.946:9060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 281.291693][ T29] audit: type=1326 audit(291.946:9061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 281.314645][ T29] audit: type=1326 audit(291.946:9062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 281.337872][ T29] audit: type=1326 audit(291.957:9063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 281.360928][ T29] audit: type=1326 audit(291.957:9064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 281.383807][ T29] audit: type=1326 audit(291.957:9065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 281.406829][ T29] audit: type=1326 audit(291.957:9066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 281.429740][ T29] audit: type=1326 audit(291.957:9067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 281.452750][ T29] audit: type=1326 audit(291.957:9068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25946 comm="syz.6.8776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabb0cff6c9 code=0x7ffc0000 [ 282.804527][T26116] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8796'. [ 283.589056][T26258] netlink: 176 bytes leftover after parsing attributes in process `syz.7.8813'. [ 283.638215][T26266] xt_hashlimit: size too large, truncated to 1048576 [ 284.131483][T26354] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8830'. [ 284.178800][T26365] sit0: entered allmulticast mode [ 284.188537][T26365] sit0: left allmulticast mode [ 284.193491][T26367] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8833'. [ 284.202642][T26367] netlink: 312 bytes leftover after parsing attributes in process `syz.7.8833'. [ 284.211711][T26367] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8833'. [ 284.250054][T26376] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 284.373326][T26396] netlink: 'syz.7.8840': attribute type 2 has an invalid length. [ 284.381227][T26396] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8840'. [ 284.417092][T26396] netlink: 'syz.7.8840': attribute type 2 has an invalid length. [ 284.424943][T26396] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8840'. [ 284.473514][T26408] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8844'. [ 284.738003][T26465] __nla_validate_parse: 10 callbacks suppressed [ 284.738086][T26465] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8857'. [ 284.792183][T26477] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8857'. [ 284.855022][T26495] netlink: 96 bytes leftover after parsing attributes in process `syz.7.8862'. [ 284.961064][T26518] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 285.026944][T26534] loop6: detected capacity change from 0 to 512 [ 285.053346][T26534] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.075650][T26534] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #12: comm syz.6.8873: corrupted xattr block 6: invalid header [ 285.105136][T26534] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=12 [ 285.114316][T26534] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #12: comm syz.6.8873: corrupted xattr block 6: invalid header [ 285.127989][T26534] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=12 [ 285.137426][T26534] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #12: comm syz.6.8873: corrupted xattr block 6: invalid header [ 285.151910][T26534] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=12 [ 285.162309][T26534] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #12: comm syz.6.8873: corrupted xattr block 6: invalid header [ 285.176675][T26534] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=12 [ 285.181206][T26547] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=26547 comm=syz.2.8877 [ 285.185861][T26534] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #12: comm syz.6.8873: corrupted xattr block 6: invalid header [ 285.211555][T26534] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=12 [ 285.221648][T26534] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #12: comm syz.6.8873: corrupted xattr block 6: invalid header [ 285.294415][T24541] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.347530][T26559] netlink: 36 bytes leftover after parsing attributes in process `syz.7.8883'. [ 285.653321][T26597] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.8899'. [ 285.664805][T26597] netlink: zone id is out of range [ 285.669981][T26597] netlink: zone id is out of range [ 285.700563][T26597] netlink: set zone limit has 8 unknown bytes [ 285.879621][T26617] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 287.050667][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 287.050683][ T29] audit: type=1326 audit(298.025:9216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26681 comm="syz.2.8937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 287.108150][ T29] audit: type=1326 audit(298.025:9217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26681 comm="syz.2.8937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 287.131375][ T29] audit: type=1326 audit(298.025:9218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26681 comm="syz.2.8937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 287.154468][ T29] audit: type=1326 audit(298.025:9219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26681 comm="syz.2.8937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d4967f6c9 code=0x7ffc0000 [ 287.177373][ T29] audit: type=1326 audit(298.088:9220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26687 comm="syz.7.8940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 287.200258][ T29] audit: type=1326 audit(298.088:9221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26687 comm="syz.7.8940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 287.274729][ T29] audit: type=1326 audit(298.140:9222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26689 comm="syz.4.8941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 287.297688][ T29] audit: type=1326 audit(298.140:9223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26689 comm="syz.4.8941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 287.320725][ T29] audit: type=1326 audit(298.140:9224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26689 comm="syz.4.8941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 287.343682][ T29] audit: type=1326 audit(298.140:9225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26689 comm="syz.4.8941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 287.403625][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a054e00: rx timeout, send abort [ 287.411913][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a054e00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 287.476201][T26710] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8949'. [ 287.485316][T26710] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8949'. [ 287.495850][T26712] netlink: 'syz.1.8951': attribute type 29 has an invalid length. [ 287.586158][T26713] netlink: 'syz.1.8951': attribute type 29 has an invalid length. [ 287.663648][T26713] netlink: 'syz.1.8951': attribute type 29 has an invalid length. [ 287.699785][T26710] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8949'. [ 287.708919][T26710] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8949'. [ 287.715137][T26712] netlink: 'syz.1.8951': attribute type 29 has an invalid length. [ 287.869997][T26740] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8962'. [ 288.073847][T26766] netlink: 'syz.2.8975': attribute type 27 has an invalid length. [ 288.174263][T26766] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.181609][T26766] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.394355][T26766] ipip1: left promiscuous mode [ 288.410729][ T31] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.419163][ T31] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.465590][ T31] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.474084][ T31] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.506154][T26780] pimreg: entered allmulticast mode [ 288.518968][T26780] pimreg: left allmulticast mode [ 288.533727][ T31] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.542169][ T31] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.561912][ T31] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.570534][ T31] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.753652][T26811] netlink: 'syz.2.8995': attribute type 3 has an invalid length. [ 288.881971][T26831] tipc: Started in network mode [ 288.886888][T26831] tipc: Node identity ac14140f, cluster identity 4711 [ 288.895741][T26831] tipc: New replicast peer: 255.255.255.255 [ 288.902096][T26831] tipc: Enabled bearer , priority 10 [ 288.914856][T26837] rdma_op ffff888133cdd580 conn xmit_rdma 0000000000000000 [ 289.443427][T26934] rdma_op ffff888104059980 conn xmit_rdma 0000000000000000 [ 289.684221][T26965] bridge: RTM_NEWNEIGH with invalid ether address [ 289.894323][T26985] pimreg: entered allmulticast mode [ 289.917698][T26985] pimreg: left allmulticast mode [ 289.967179][T12068] tipc: Node number set to 2886997007 [ 290.456630][T27020] pimreg: entered allmulticast mode [ 290.494278][T27028] 9pnet_fd: Insufficient options for proto=fd [ 290.513048][T27020] pimreg: left allmulticast mode [ 290.635583][T27039] netlink: 'syz.7.9098': attribute type 27 has an invalid length. [ 290.805534][T27039] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.812737][T27039] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.872188][T27039] 0ªX¹¦À: left allmulticast mode [ 290.916059][T27039] veth0_to_team: left promiscuous mode [ 291.040353][T27039] gretap1: left allmulticast mode [ 291.073647][ T3408] syz1: Port: 1 Link DOWN [ 291.078083][ T5513] netdevsim netdevsim7 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.086541][ T5513] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.098099][T27081] pimreg: entered allmulticast mode [ 291.133379][T27071] pimreg: left allmulticast mode [ 291.170247][ T5513] netdevsim netdevsim7 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.178686][ T5513] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.194139][ T5513] netdevsim netdevsim7 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.202806][ T5513] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.211687][ T5513] netdevsim netdevsim7 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.220202][ T5513] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.344386][T27103] __nla_validate_parse: 5 callbacks suppressed [ 291.344506][T27103] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9120'. [ 291.359704][T27103] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9120'. [ 291.390410][T27109] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9123'. [ 291.401032][T27109] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9123'. [ 291.434901][T27109] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9123'. [ 291.465397][T27109] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9123'. [ 291.491355][T27121] netlink: 'syz.1.9128': attribute type 27 has an invalid length. [ 291.550047][T27121] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.557322][T27121] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.586024][T27130] netlink: 16 bytes leftover after parsing attributes in process `syz.7.9133'. [ 291.647871][T27121] geneve2: left promiscuous mode [ 291.666748][T27121] gretap1: left allmulticast mode [ 291.696651][ T5578] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.705113][ T5578] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.713846][ T5578] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.722516][ T5578] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.731271][ T5578] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.739826][ T5578] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.748653][ T5578] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.757034][ T5578] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.819174][T27140] netlink: 'syz.6.9148': attribute type 27 has an invalid length. [ 291.880603][T27140] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.887807][T27140] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.945183][T27140] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 291.955583][T27140] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 292.004622][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 292.004638][ T29] audit: type=1326 audit(303.221:9499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27152 comm="syz.4.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 292.043453][T27153] loop4: detected capacity change from 0 to 128 [ 292.050050][ T5578] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.059663][T27153] EXT4-fs: Ignoring removed nobh option [ 292.071150][T27161] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9146'. [ 292.080170][T27161] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9146'. [ 292.089240][ T5578] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.089438][ T29] audit: type=1326 audit(303.263:9500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27152 comm="syz.4.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 292.108293][ T5578] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.121190][ T29] audit: type=1326 audit(303.263:9501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27152 comm="syz.4.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2d632ff6c9 code=0x7ffc0000 [ 292.136136][T27157] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9144'. [ 292.152847][ T29] audit: type=1326 audit(303.263:9502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27152 comm="syz.4.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2d632ff703 code=0x7ffc0000 [ 292.152875][ T29] audit: type=1326 audit(303.263:9503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27152 comm="syz.4.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2d632fe17f code=0x7ffc0000 [ 292.170202][ T5578] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.184425][ T29] audit: type=1326 audit(303.263:9504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27152 comm="syz.4.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f2d632ff757 code=0x7ffc0000 [ 292.184453][ T29] audit: type=1326 audit(303.263:9505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27152 comm="syz.4.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2d632fdf10 code=0x7ffc0000 [ 292.261640][ T29] audit: type=1326 audit(303.263:9506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27152 comm="syz.4.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2d632ff2cb code=0x7ffc0000 [ 292.284499][ T29] audit: type=1326 audit(303.263:9507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27154 comm="syz.7.9156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 292.307588][ T29] audit: type=1326 audit(303.263:9508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27154 comm="syz.7.9156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fe48df6c9 code=0x7ffc0000 [ 292.347888][T27153] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 292.415380][T27178] 9pnet_fd: Insufficient options for proto=fd [ 292.423720][T12145] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 292.465644][T27185] hub 5-0:1.0: USB hub found [ 292.475612][T27185] hub 5-0:1.0: 8 ports detected [ 292.487263][ T5553] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.496415][ T5553] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.509084][ T5553] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.544512][ T5553] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.634036][T27207] netlink: 'syz.4.9166': attribute type 27 has an invalid length. [ 292.712210][T27207] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.719439][T27207] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.900202][T27207] veth3: left promiscuous mode [ 292.905131][T27207] veth3: left allmulticast mode [ 292.918583][T27207] geneve2: left promiscuous mode [ 292.929634][T27207] ipip1: left promiscuous mode [ 292.944266][ T5513] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.952897][ T5513] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.967380][ T5513] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.975766][ T5513] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.994417][ T5513] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 293.002835][ T5513] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.016975][ T5513] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 293.025435][ T5513] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.338869][T27231] 9pnet_fd: Insufficient options for proto=fd [ 293.345488][T27229] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27229 comm=syz.4.9188 [ 293.422182][T27241] pimreg: entered allmulticast mode [ 293.429648][T27241] pimreg: left allmulticast mode [ 293.471601][T27248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=27248 comm=syz.2.9182 [ 294.276430][T27292] loop4: detected capacity change from 0 to 1024 [ 294.293544][T27292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.478892][T12145] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.793153][T27345] sit0: entered allmulticast mode [ 294.809916][T27347] syz!: rxe_newlink: already configured on team_slave_0 [ 294.822284][T27345] sit0: left allmulticast mode [ 294.979857][T27357] netlink: 'syz.6.9235': attribute type 2 has an invalid length. [ 294.999557][T27357] netlink: 'syz.6.9235': attribute type 2 has an invalid length. [ 295.265270][T27410] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 295.659057][T27463] netlink: zone id is out of range [ 295.664276][T27463] netlink: zone id is out of range [ 295.676030][T27463] netlink: set zone limit has 8 unknown bytes [ 295.755081][T27474] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 296.004219][T27495] ================================================================== [ 296.012342][T27495] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 296.021301][T27495] [ 296.023620][T27495] write to 0xffff888103e40c20 of 4 bytes by task 27494 on cpu 1: [ 296.031338][T27495] selinux_inode_permission+0x3ac/0x740 [ 296.036886][T27495] security_inode_permission+0x6d/0xb0 [ 296.042363][T27495] inode_permission+0x106/0x310 [ 296.047247][T27495] link_path_walk+0x162/0x900 [ 296.051955][T27495] path_lookupat+0x63/0x2a0 [ 296.056496][T27495] do_o_path+0x45/0x130 [ 296.060677][T27495] path_openat+0x1df9/0x2170 [ 296.065342][T27495] do_filp_open+0x109/0x230 [ 296.069826][T27495] io_openat2+0x272/0x390 [ 296.074174][T27495] io_openat+0x1b/0x30 [ 296.078222][T27495] __io_issue_sqe+0xfe/0x2e0 [ 296.082796][T27495] io_issue_sqe+0x56/0xa80 [ 296.087283][T27495] io_submit_sqes+0x675/0x1060 [ 296.092039][T27495] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 296.097576][T27495] __x64_sys_io_uring_enter+0x78/0x90 [ 296.103035][T27495] x64_sys_call+0x2df0/0x3000 [ 296.107709][T27495] do_syscall_64+0xd2/0x200 [ 296.112279][T27495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 296.118241][T27495] [ 296.120551][T27495] read to 0xffff888103e40c20 of 4 bytes by task 27495 on cpu 0: [ 296.128275][T27495] selinux_inode_permission+0x334/0x740 [ 296.133822][T27495] security_inode_permission+0x6d/0xb0 [ 296.139270][T27495] inode_permission+0x106/0x310 [ 296.144111][T27495] link_path_walk+0x162/0x900 [ 296.148781][T27495] path_lookupat+0x63/0x2a0 [ 296.153268][T27495] do_o_path+0x45/0x130 [ 296.157408][T27495] path_openat+0x1df9/0x2170 [ 296.161977][T27495] do_filp_open+0x109/0x230 [ 296.166472][T27495] io_openat2+0x272/0x390 [ 296.170871][T27495] io_openat+0x1b/0x30 [ 296.174917][T27495] __io_issue_sqe+0xfe/0x2e0 [ 296.179492][T27495] io_issue_sqe+0x56/0xa80 [ 296.183892][T27495] io_wq_submit_work+0x3f7/0x5f0 [ 296.189077][T27495] io_worker_handle_work+0x44e/0x9b0 [ 296.194348][T27495] io_wq_worker+0x22e/0x860 [ 296.198839][T27495] ret_from_fork+0x122/0x1b0 [ 296.203412][T27495] ret_from_fork_asm+0x1a/0x30 [ 296.208158][T27495] [ 296.210462][T27495] value changed: 0x00000001 -> 0x00000000 [ 296.216153][T27495] [ 296.218454][T27495] Reported by Kernel Concurrency Sanitizer on: [ 296.224589][T27495] CPU: 0 UID: 0 PID: 27495 Comm: iou-wrk-27494 Not tainted syzkaller #0 PREEMPT(voluntary) [ 296.234631][T27495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 296.244668][T27495] ==================================================================