last executing test programs: 34m12.913187921s ago: executing program 32 (id=625): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x10}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x20000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x100}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x2000) 33m57.290030478s ago: executing program 33 (id=848): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1f, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180000001f000000000000007e000000850000e6750000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebfb}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r0}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0/../file0\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) io_setup(0xc, &(0x7f00000019c0)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001480)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001400), &(0x7f0000001440)=r0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'xfrm0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001780)={0x6, 0x33, &(0x7f00000014c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x811}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xc41}}, @tail_call, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x7, 0x0, 0x6, 0xa, 0x1, 0x50, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001680)='GPL\x00', 0xb, 0x0, 0x0, 0x41000, 0x20, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001700)={0x7, 0x8}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000001740)=[{0x0, 0x1, 0x7, 0x1}, {0x1, 0x5, 0x2, 0x8}, {0x0, 0x2, 0x10, 0xc}, {0x2, 0x2, 0xc}], 0x10, 0x8}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000200), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x1a2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0xa4c42, 0x108) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) fallocate(r3, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xc, r3, 0x0, 0x0, 0x0, 0xfffffffffe000001}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000009b40)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x4, 0xb, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x10, 0x3f5, 0x100, 0x70bd2c, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8cd1}, 0xc870) 33m25.982333666s ago: executing program 34 (id=1327): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@noblock_validity}]}, 0x1, 0xbb6, &(0x7f0000000c00)="$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") r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100, @dev={0xfe, 0x80, '\x00', 0x9}, 0x3}, 0x1c) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x80044940, &(0x7f0000001b00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f0000000680)=ANY=[@ANYRES16=r6, @ANYRES64=r7, @ANYBLOB="12a4095a2aac12f0bfcb206d982e44066381388d27f14002d8d7431d3947f6399c7ff9f5193fc0398653e5a67bbb319f02bf4ac6f6ccd5acbfe1350cc3a6d2d48cf6c089ddf67171ffb3b15988e7b394c5daf3e12ca05e4dbdad7edd45f10cbc296a53a530d4c2d203ee650d5fff3a9b5aae78794fe84327e508172cdd72eeff5af4d6db9379bef20dde8e64b91d31a84ce8a7598bb78cc85108874811fc650f0520a5", @ANYRESOCT=r7, @ANYRESDEC=r4, @ANYRES16=r5, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES8, @ANYRES16], 0x0, 0x0, &(0x7f0000000000)) 30m0.856573061s ago: executing program 35 (id=3139): r0 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/power/resume_offset', 0x1cb041, 0x8) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a83}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0008}]}) nanosleep(&(0x7f0000000280)={0x0, 0x989680}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @local}, 0x3, 0x3, 0x2, 0x3}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0) r4 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r4, &(0x7f00000006c0)={&(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x800000}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRES16=r2], 0x18, 0x68000000}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r5, 0x0, 0x900, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r6 = dup(r1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r7}, 0x18) ioctl$AUTOFS_IOC_EXPIRE(r8, 0x810c9365, &(0x7f0000000440)={{0x10001, 0x7}, 0x100, './file0\x00'}) r9 = socket(0x39, 0x800, 0x6) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8, 0xe4, 0x800, 0x9}, 0x10) sendmsg$kcm(r9, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000004a008102e00f80ecdb4cb9020a", 0x11}, {&(0x7f0000001700)="ea73c75350f4a5b51621", 0xa}], 0x2, 0x0, 0x0, 0x10}, 0x200400d0) munlockall() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r9, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380), 0x10002, &(0x7f0000000780)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r10, @ANYBLOB="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"]) sendfile(r6, r0, 0x0, 0x8000fffffffc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b00000000000000000000000940000000000000", @ANYRES32=r0, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0200ed233eaa00"/28], 0x50) 27m1.350604966s ago: executing program 36 (id=5315): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c0000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x82, &(0x7f0000000040)="1a0000000000", 0x6) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xfff}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 24m50.291580005s ago: executing program 37 (id=6997): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1f, 0x4, &(0x7f0000000300)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebfb}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r0}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0/../file0\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) io_setup(0xc, &(0x7f00000019c0)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001480)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001400), &(0x7f0000001440)=r0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'xfrm0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001780)={0x6, 0x33, &(0x7f00000014c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x811}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xc41}}, @tail_call, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x7, 0x0, 0x6, 0xa, 0x1, 0x50, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001680)='GPL\x00', 0xb, 0x0, 0x0, 0x41000, 0x20, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001700)={0x7, 0x8}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000001740)=[{0x0, 0x1, 0x7, 0x1}, {0x1, 0x5, 0x2, 0x8}, {0x0, 0x2, 0x10, 0xc}, {0x2, 0x2, 0xc}], 0x10, 0x8}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000200), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x1a2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0xa4c42, 0x108) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) fallocate(r3, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xc, r3, 0x0, 0x0, 0x0, 0xfffffffffe000001}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_io_uring_complete(0x0) writev(r5, &(0x7f0000000040)=[{0x0}], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x0, 0x1000, 0x15, &(0x7f0000000340)="ef7264eddfd3dad443ce6d28a181e8b5aaedbc63c85ac76ffc2a427c532461e73543be34c42a81827bad261d50d84c39a74c3f2298eb99795bd410c29df6c7daf081b8c2b59df67d4fa19639d5f5248010884689e0600ea2c11e845c62f672bf3f75f4196fb9cf76a41acc7b287eee49449e5fda38a8f03d270fbb39b8f5ff7180c93aa9f451cfdb26c9b415c1f442242b9a4a73b822d8dca2264ec16338b2cc64d56dfac23ffde7f1f06f54973fc050d2f1859150db7bd53a7b196e8d29b12c3fd629f94d055c8b5c3f40eb7d3aa1bc4f255b6ffa23baa9e675508ffb536f19f5c380b8d51b9225b5d8e74d66ee35f614ac6dddbe1985a79775b9005b495c9b96b9cc546f97cca0d0bf4f64039565ce68940bf6a7a6531a7f7a42972bb9bf2943c8be8d49ceaba8fe08eb3a801c7c1986c6a5ab610ad51bdd6bc0ad937ca68bc99ec443a8904a02327c2c685fff0ceff250e8d759d2688f33c80fd3d1c50f403aebe085f7c6b362d0d4680bdb01ca854a66456878f102fa20282bbd4f85c9c56e73f6655a362ae8a79d6952b9341607d12bd10f7714d57b9c554a802e391d60b00add152e99dc3dd45a59d4ad56b90689bfb6ecbd915d15fb0f9dd1c7705ac1cbb6957c16142049c817bfa0072d3a7f3cad4c17dd3d99de50875c48fdb371618b0d9997d8df5fdecb952461593fdd0a63eb19ee1e5549d9d87d43b8e79c314d3352f4585ca038d1a024b66ef7f186235de81a4adfd7060723aa2f8ac72bb9cc13067d88b00f9119343e1cf2ef0977b09168194a0fa0b639290c8e9a27160b25730b2275344d25559a5124b905f3edca4aa2f9a1eb1626925d786bce8dae8ffb62563ec8aa34a6ab5da0f1b155ba7bba2ef64ea8e0bf35b08d1350bc2f3de800c8099a0992f9737ea846457c959cbe7011ae958f51f4af86bdb75f0748800e06888aed86ac6d92251d338e207653ba2ee8f794bd753d3b9e5c59b6bcca2016f87b7ed826a68c07022fc78bc54fb5b99e5f2b91cd240652475984517796079ebb4876564068ad19c0a8049d1d3d3fd89dfcd58052b9b1bc02051a5687990c0c41dfd1e6dc2e1b3c3bca48d1daf7a7ec033eb8e34534d876724dba924498a81dc6fa86e1674f3b6262466496adc569e808f16e7677ac6ab8788e85ce17455f226c731221ef66a1c56b121159f4895c0c1fd1e0e9e18fb9f4bdcb54518002628e848417f76838b8b7f652addd6e64f27cf78f6d4ce66efe4f2626a0381c6a14e3bf82ed8498768b6733b9784ed0d9ac566fc66eb4fb14671550e969f3d8f83b28880fd6f13d209bf6e102e920bf06546f00577161475915fcc5ed2d0760e68694f419c97d8b84299f0c72c46592bd95a6605ec0e65017a887282a5a84da4a197b28115690ec034eeff9e5c3d60aabac0e70e71985cd543e29b615f285cc575b9f88a7d9eaafeb95ef915c5eee04de5312950096bea36d8b30374a6719984b5269b8bad335fa5a54223e8a0c5b9a71d2275973469dbfa5e91ab2eaa3ad936037cb73158b054f570c49840eb2e62756226a86578d004044b07a9de855ca4091baa93f72c6394681c78a95e182c248718985ec6c9e61d6403ebfdba18137a49a1dbe8ffe0df5fdf50017836442922825e1c475289b3893382dc59140471275e7e4d1c97be9e4e8483abdafa20e22f9cce506722a0977dd54462e545a6db8ad6e9550d25796390c7b00c15a66dede5c1b6140c3ea68715d4bb9da2c1fc28094cfa6956f6af9ca784a8b262f6e70d61a77098a8dd7a7e6e1e0b3d5acb044ca1e8bbab397fad4a0323be76347e9a413fb201189887f3b9760ec27344beb131bb925f44c8e14d9bd642f758d60ffd52d694e05f0c9e34ca15901ac9b7bc3db84f1a1108e70d0ca87066cbfa9c2b788c0ead238d4c74996ddbe00140e4f9f643a8033626449573e6a2e5c80eb45e6ba30c1e87ebee8f7560c6d1ff73ad74f73c65af18f4f7f724e06b112a2a1063f382efd0e8225b0fe7484a268ae79a509325ad887474e3887498b9e34fd99d7a39a3c9bd2f304a3aa65ca74a13cf78904f48e245b5b698b892171b0950b3d800137db1ca0ea8de03fa47ca80bca26e7fb9efb4970fe20c3b06e01e8e9b2ed93a56d93594025155cde1ef4dfe05fdc0f996248ce559f919963c9e4067cd795d796d104d173fabb0b095c1cfa4737ac5074f004f981b506a351fcc71b8a8c33a61050a5d84fcb55aa4ffa2ad40cb79db8ba84b07782c92e021f7438a5a8f0a5803e99e6309db081758a5698dc449675bfb53c55184672c17ba13446c854f0a56bae8d6918d446f865e015e1d8ba8db836acff527b13523678bb2c5066c14136c4e4aa0e382d19e8c3c6100eac9b2c558ca9eccb8f34d9f53b3b03c3dcaeb2328858f05ab0fbf1cda5c6888acf4eaf9b822d6ddace567b33766ae3ab4c3b2cd2d80bc63cffade147d62aebf8b2ef55e6de0239dc763a5f7a8bed35a171a9224e8b298dc6202a3574485fe8023915ae442ddbb8e37a3e12ef9145c3073c199e0f7e1dbb5b15b45c11bca2dba7394dab2bef454f7e7267c4cd12a1436997fa0892122f534d1f5bc278f00cc35a12d565b8536891e5747ee43bbfa31973746032e70c28919e27810c5605a9055519587d9d56c509b871ea51487b4a2a88d3c3a7dd5f63c838752acffb41b7389532f0883c907fc9478e0d20d40c3e9d79114e48edb70cd968a181041b1ac45c8651125cbdf9a0689baf49bb89b98d4d167a6c44ee0c1569d79ec809a03fd218c2c4f0bd01d1ed92708e13603b25e431b7e64f3af4813c5e2fc34c14642bcc7750ca447604214cd2202e8efd60b925309d0a54905b26163136eaf8600f780072d80a2023c857be83654e68786dfc92ea863637ae86e7c71753b56e43b699f71037a97911271372ace0b7701ee79bde148b3d448a2b2d27216b1e5df4a50cb71dec746121f08db12a9cbe1e7b85285f0dab43c5c2f95dc0fceb269a944119de98f853d43c42806e7160f4c713a6bacf8e0cd2f1ee553427cada2c6ca65c51d86625d00b6ff8515068c2b92a30734d3e7e5420be232f4ce124a1965a63cb2307697286c8ec00a73cbd51eb6aaf063b8efd022f42b8ddfc938698395fca30130f26295b11e204a4486a821d108984417318e117b59528af5f56ab45d50cc51c3bc50972730870a1818fd94315838c1f581dde110c7b3ae8cb5a0b4e4777c027ca33dd3836a91d0413e2c16bc4ee9b4a7cc44f86bc52ab21471934613f361e34841cb9d5e6d330b355a2e6aa31a1ba217ca25c73d54ce933daafac8e98b7f41187d6c67a922b692e660397a67dd7809242588f9696afad191b784bc7f393c4e5116147c1f20af0d415a4772a398a2686dce5d512f1e3bb603bc9861451d9cf489576c7597d1ddd9a83a63d41f039b9fe9541fd1fd99e8228a49d881d7ca3207f1199912985777698dec699207b96226e3d7addd2b9aff82839dbe4d3f7c0b4b041e4175aaddf0ea2054bf8838aa8467a3e98f9ec03ee41686c80dfaced0ccb3c7a084ad1a0f126a779a7e5b865a91904bab5d658ba60c07d7ae9305b47319e517cde6ef16ec975da50670a5409d0304e74e1ae497d25b5326eea808974652d6e633e883f44bd2498b3b8a848c17b5c02653c02090fdb556d11846632be95cc8799cd6da1e9d96d3605fadd3b8cf971194224e11a0bed5180609cee8f068c5080051a62afba5f076c9d81c6b33f618f57cf98987e7078f1b7ec6959e56df0231d97148e4f2419f72d0c1c80f6323874ad5d20b30ce3a94a04bbefc49a359546701b81b55f41c92c3453405ca79902cb808dbcdc56ec7ed53794c9ec34b4bcaf010736ceb10ffc2f679a99cface69e7a843e4db708480214366cdf776429e7f91ee06368055cfb3f92d02f3a0adc60590abbcf2809f5cf3e07cc1a3d3f1b30cd216d2c3b9e45bb08fc3accd49a0a4e6c2d4f7e0eb0aa4cc50861e9a06a1f39e43f749d3cbf2b81c9fe9cf1089113f9a6a08644563ed56c6d84ef5efd7d55869797c86faf7611807cd6fcebc77cb64bb524a478df7a1c24c13990114924b24c203c4c1f5c17c428f265622108b27ea2d7cc4454a11e0265804f85d2e206ea5e961474886d7e52a12c475ad2148a862812a0c0f387649b0e4cd1ddb8aa19ae274afb84239b46374cd8b00852954272b62888c8ab174c0fefe347ac9e074f3a5ee7dde1d47ecf60dc53ebdb0bf426beda438ce6dc48c095ca5c6a3120ad2185b5e610fb05a73526269d98dca921689ee2e58e5fde8342a3df24e42f594cb7adfde06ba34df8ae806b671cce663ab9d53e9f0a9b4bfff44d3de441d71f9fcc5bbffead1267d9bc90b8eecb54596c2b1265b422d76e8a3fad6de9367f7c9df59dde3621a8d116f62ffc14e62bd41763276f8b514c9ec86ad6d1fdf7c02c460fad559d320312694e4391ff12a09b6552f5e39b941dfb68d93d7a5b614fe3aa7d17ab103a0acd93e5dc26fe34072e1aa3824661fb5177927c5aa70e3eccc005d21f52afab6e2d95713d094451ccbbf4361220418c20653ea63489cd384df7e29ccec2362da32b5bd1ab165b81c8735247b1c9b5b6757a52ee485293405534f06216e2f7daa1752b6cd98df86986b217e059f9634431ae128adf702b5987a14457fee4520110143dc50ccf1377258c00e6b9797e6d2880a3e52c56a3fce6bb9aef75853fa6406afd0ff07ca57edaa7cb856ad6433dfbc97022bfa4ef5baacbbe95130c8395864073e73bedffba65ba877a56f7e8f1f0d1da0bc66d03e00168143394f490f97e883d0d25dfcd37c395c7505e1982ecb111c3139a099a60fb4105858cd923103259ba945a0779f7525774bd76be4c977f610b69524aaaee9205ac702a19dd296b00eda3fdd67e0b2a933cbc1dd47754234da7b195ff42d56315e0a683325c8eac7c7d03cf26ee2f5955aa603fa68e7b82444a5d372c66e153aa7a3ca647dd293fe2f9a490749aee1269bf778a2883b8ce28d9c77b255fd52231cbc508a4f5e867ccf54ad7b72033ac1de3b60d266d1aad28614db4f016bf162ddb3b44a1565f41a64f04c180417e07dae159cab8122683892b92d94de7d69e88c8503b51e63e42a2ff96495c3ccc05cc345c77f89ae3730a8316c65fd12f13b271357836628c3ee97f5b772d8ad1473c21ea7233ff2c447e7d8a4a0a20a556636222105cc794538acd53cc89d4eeba676d17ea40fcfb7fbd996801443ef874f04d129cade0f56895573b656631d6c2aa69d3dfb56b2ac8336ac374face3f3770a3e911ba067a678d9beb439411e370c868d58a1fc679891556bb7d2a873e1303d3c20b50e19948162a278436606e0f6e4efc8308422ea0d15f534c9eb366ae183bdeca3ad4f1e6639a16d0bf772c901667dde54930154ea67329d4a4ef6e2b8ebab2784454104608f90c640f71df3268758c05f958ccda9495975754c097b3f83df83cc293b39baff60520d2b76e88b569224a9f9518ed542cde0674b6c46d49233240c9faabf8b1cf90e6d9d7f7bb14982aaef6a48a0ce2ceacb21a29718ce12c9770b2da3f97418d6e07f088fb4d21e9ccf95399c25ec3ad8cf8bce47fba78fc80236ed5833cf2a4d55500fea4b2fb6aa30a859ed0c643a11da96947333ed7ddfdc870aee9b205408fa3423191d4ffc1010394a7b78c2aa136f4ddf50d24754ef4afad2ff9d344a9b1c3f622da9687c14a8058e860fa547f7c712f24f374bbde78156032ae2f8d755c29cba9ddfaead559b3418ff8", &(0x7f0000000040)=""/21, 0x2, 0x0, 0x71, 0x83, &(0x7f0000000080)="bdeb0f42d7dc92cba9424fc3d448c4d5eff95807bfd65590663139caf0c58aada51bd4e32397afd339250cf243d300726fc721c07a61dc7576712a7fa7d9a0537b71c63f87fde4e29f049527a862e250003059ade4a7d359fe8381fc98ed249650dccc0556e6315be78f2cf499314c6e3b", &(0x7f0000001340)="d85ec9c2d467bbefc627831572251ee092dc645d59f7e93588ea4beed57479be51498dc0096a35272f12562331e3da6d11ddba459f184b343b8e7060c14f31c79cf367308f8b9ac3e888f53622d15ecb29fb425a7e6dbfc9cbaf74918d3834aca9aeb66cacaaf501ee96cae39a5ef7614d50f65290e5e3a305e79ddd8fbe2d808bfae1", 0x4}, 0x50) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000009b40)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x4, 0xb, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x10, 0x3f5, 0x100, 0x70bd2c, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8cd1}, 0xc870) 11m55.388251492s ago: executing program 38 (id=17039): r0 = syz_open_dev$loop(&(0x7f0000000240), 0xffffffff7ffffffd, 0x160862) io_uring_enter(0xffffffffffffffff, 0x3516, 0x7723, 0x2, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x22842, 0x8d) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4000000000000ffd, 0x0, 0x0, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "715237601a8ca5b07dcc141802c4dacf162e43ac61f7ad330000000000a04100", [0xfffffffffffffce8, 0xa]}}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) close(0xffffffffffffffff) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000380)=0x1) keyctl$assume_authority(0x10, 0x0) 1m50.682397898s ago: executing program 5 (id=26705): r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x40200, 0x0) preadv2(r4, &(0x7f0000000480)=[{&(0x7f0000000840)=""/189, 0xbd}], 0x1, 0xfffffffe, 0x4, 0x1) 1m49.811219054s ago: executing program 5 (id=26710): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001100a7cc4a37", @ANYRES32, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYBLOB="358742"], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x1e8, 0xc, 0x5002004a, 0xb, 0x310, 0xea02, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 1m49.745757461s ago: executing program 5 (id=26711): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c5000000010100ff95"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x0, 0xea60}) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) select(0x40, &(0x7f00000001c0)={0x0, 0x1000, 0x7, 0x7fffffff, 0x2, 0xfffffffffffffff5, 0x9, 0x38}, &(0x7f0000000200)={0x3ff, 0x0, 0x1, 0x80000000, 0x2, 0x5, 0x9, 0x1}, &(0x7f00000002c0)={0x4, 0x4, 0x9, 0x7, 0x4, 0x5, 0xfffffffffffeffff, 0x5}, &(0x7f00000003c0)={0x77359400}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000040)='G\x03\x00\x00\x00\x00\x00\x00\x00\x00\x86\xe0\xea\xaf\xd8t\x91\xfb\xe4\x13F\xc3x\xfc\xb0R\xd8By8\x06\xa2\x06\x98', 0xfffffffffffffffd) 1m49.258596388s ago: executing program 5 (id=26718): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000018007b8af8ff00000000bfa200000000000007020000f8ffffffb700000000008500008001000000950000000000000000000017f8186d2ac421f71e44bf2a9601b41c5d89a7cd5852ee0d9a7545328ddf9b14fc797336d77340b1f8eee689fc9acc125c560bffde4f88361ce2101de1640714fd264c3f9a65f93bd7b0161d3191"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000140)={0xb45, 0x1, 0x7fffffff, 0xbf0e, 0x41, "4ae23ae17df2e98c69ba36c4095c911abad88f", 0xfffffffe, 0xafb}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) umount2(0x0, 0xb) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r6, 0x0, 0xb}, 0x18) r7 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r9 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r9, 0x0, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) r11 = fcntl$getown(r5, 0x9) setpgid(r10, r11) keyctl$KEYCTL_MOVE(0x1e, r7, 0xffffffffffffffff, r8, 0x0) 1m49.197396234s ago: executing program 5 (id=26719): mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x533201, 0x80) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x194) socket$inet(0x2, 0x1, 0x8) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @random="6cf6566994c6", @val={@void, {0x8100, 0x0, 0x0, 0x1}}, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x2d, 0x38, 0x0, 0x0, 0xa3, 0x6, 0x0, @remote, @local, {[@rr={0x7, 0xf, 0x9, [@multicast2, @loopback, @empty]}]}}, {{0x4e22, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085000000010000"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) syz_emit_ethernet(0x46, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000380), &(0x7f00000005c0)=r6}, 0x20) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000ff0f00000000000000", @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0x1e, 0xfff1}, {0x0, 0x6}, {0xfff3, 0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x4000) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000000)="72b00c9f65c581a429656924550423ffe9385d4c5e83250eb5c0e27c8f623c010211b1480f5a8af5c0f37dd3dbc1232282307be5774d22d289039d49c59a9f93338cae17afb63af890afef90810fa8f1e68fb67608ecbbd1e61e790218ac756c63fc8f4528c439", 0x67}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000002c0)="d9975c4a2e210a449c39aadfae06c9c29ca27381a69503e1500e6bf01da83b55fb22a93edbd957e9e622caabf6a4b01df366f7976d5d01a6784b909c8b17456196d591647cbeab36b573e290af09bf73642de2815a51a31a40e898618e97e1821a4a468c9da5dd7a0eb36ed39652003fd0964a635c96e945c48d8513fc88680f6f7d7b6947ff1c27703b", 0x8a}, {&(0x7f0000001ec0)="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", 0x1000}, {&(0x7f0000000380)="f833a3bdef1380612de3ceb7322a80ed7a24af79a7024e440dcc5c8c6d04f7766a1d9893e4223a70ad4b8b91a7ac3b0591d26bc2909309ac71e6a2894842eb3d8e9716f18f14c6b70bcfbfb4d65c80a85bd5391ee85abceb38553a02b65a4bf484fa65272a0e682d1f3b319e7114b79abb2e7dcdbb27d856d189f93f24faf01950c1487b1d71787a4300bf42885d49215a67b80798", 0x95}], 0x5, 0x5) 1m48.489754824s ago: executing program 5 (id=26728): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r6, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x14) 1m48.478530275s ago: executing program 39 (id=26728): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r6, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x14) 1m45.886508429s ago: executing program 1 (id=26714): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) 1m45.819077746s ago: executing program 1 (id=26748): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="d2", 0x200000c1}], 0x1}, 0x60) 1m45.818654646s ago: executing program 1 (id=26749): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00'}, 0x10) arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) 1m44.95680643s ago: executing program 1 (id=26765): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000018007b8af8ff00000000bfa200000000000007020000f8ffffffb700000000008500008001000000950000000000000000000017f8186d2ac421f71e44bf2a9601b41c5d89a7cd5852ee0d9a7545328ddf9b14fc797336d77340b1f8eee689fc9acc125c560bffde4f88361ce2101de1640714fd264c3f9a65f93bd7b0161d3191"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000140)={0xb45, 0x1, 0x7fffffff, 0xbf0e, 0x41, "4ae23ae17df2e98c69ba36c4095c911abad88f", 0xfffffffe, 0xafb}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) umount2(0x0, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r5, 0x0, 0xb}, 0x18) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r6 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r6, 0x0, 0x1) 1m44.86432781s ago: executing program 1 (id=26769): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="d2", 0x200000c1}], 0x1}, 0x60) 1m43.13268504s ago: executing program 1 (id=26783): r0 = io_uring_setup(0x4d42, &(0x7f0000000080)={0x0, 0xca6a, 0x40, 0x0, 0x83}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028"], 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x9, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="ca000000006ae85934", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='jbd2_write_superblock\x00', r2, 0x0, 0x800000000000004}, 0x82) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/22) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') lseek(r6, 0xffffffffffffffff, 0x2) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)=""/162, 0xa2}, {&(0x7f0000001600)=""/46, 0x2e}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000001640)=""/129, 0x81}, {&(0x7f0000000340)=""/26, 0x1a}], 0x5, 0x3, 0x8) io_uring_register$IORING_REGISTER_FILE_ALLOC_RANGE(0xffffffffffffffff, 0x19, &(0x7f0000000340)={0x3, 0x10000, 0x4}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x8c, 0x10, 0x403, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_LOCAL={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xfffffff4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r10 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2500}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x4c}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r13}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x43a11, 0xffffffffffffffff, 0x2000) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x14}], 0x1) 1m43.13168597s ago: executing program 40 (id=26783): r0 = io_uring_setup(0x4d42, &(0x7f0000000080)={0x0, 0xca6a, 0x40, 0x0, 0x83}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028"], 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x9, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="ca000000006ae85934", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='jbd2_write_superblock\x00', r2, 0x0, 0x800000000000004}, 0x82) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/22) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') lseek(r6, 0xffffffffffffffff, 0x2) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)=""/162, 0xa2}, {&(0x7f0000001600)=""/46, 0x2e}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000001640)=""/129, 0x81}, {&(0x7f0000000340)=""/26, 0x1a}], 0x5, 0x3, 0x8) io_uring_register$IORING_REGISTER_FILE_ALLOC_RANGE(0xffffffffffffffff, 0x19, &(0x7f0000000340)={0x3, 0x10000, 0x4}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x8c, 0x10, 0x403, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_LOCAL={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xfffffff4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r10 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2500}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x4c}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r13}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x43a11, 0xffffffffffffffff, 0x2000) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x14}], 0x1) 1m41.026857407s ago: executing program 4 (id=26810): ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='sit0\x00', 0x10) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="d2", 0x200000c1}], 0x1}, 0x60) 1m40.952757754s ago: executing program 4 (id=26811): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x4, r2}, 0x10) 1m40.952504394s ago: executing program 4 (id=26812): r0 = epoll_create(0x3ff) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)={0x2000000}) 1m40.936083456s ago: executing program 4 (id=26813): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000018007b8af8ff00000000bfa200000000000007020000f8ffffffb700000000008500008001000000950000000000000000000017f8186d2ac421f71e44bf2a9601b41c5d89a7cd5852ee0d9a7545328ddf9b14fc797336d77340b1f8eee689fc9acc125c560bffde4f88361ce2101de1640714fd264c3f9a65f93bd7b0161d3191"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000140)={0xb45, 0x1, 0x7fffffff, 0xbf0e, 0x41, "4ae23ae17df2e98c69ba36c4095c911abad88f", 0xfffffffe, 0xafb}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) umount2(0x0, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r5, 0x0, 0x1) 1m40.901184399s ago: executing program 4 (id=26814): creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) close(r1) 1m40.845901514s ago: executing program 4 (id=26815): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000a00), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = gettid() ptrace$ARCH_ENABLE_TAGGED_ADDR(0x1e, r4, 0x4, 0x4002) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) truncate(0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x20000000000000ff) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x2c, 0xffffffffffbffff8) r8 = dup2(r6, r7) fcntl$setown(r6, 0x8, r4) r9 = socket$inet(0x2, 0x4, 0x2) sendmsg$inet(r9, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) tkill(r4, 0x13) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff5, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback=0x7, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1m40.837461325s ago: executing program 41 (id=26815): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000a00), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = gettid() ptrace$ARCH_ENABLE_TAGGED_ADDR(0x1e, r4, 0x4, 0x4002) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) truncate(0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x20000000000000ff) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x2c, 0xffffffffffbffff8) r8 = dup2(r6, r7) fcntl$setown(r6, 0x8, r4) r9 = socket$inet(0x2, 0x4, 0x2) sendmsg$inet(r9, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) tkill(r4, 0x13) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff5, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback=0x7, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1m39.139328502s ago: executing program 6 (id=26842): ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='sit0\x00', 0x10) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="d2", 0x200000c1}], 0x1}, 0x60) 1m39.090774617s ago: executing program 6 (id=26843): r0 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21087e, &(0x7f0000000380)={[{@grpquota}, {@nogrpid}, {@quota}, {@nobh}]}, 0x3, 0x511, &(0x7f0000000ac0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000080)="61857b3292f3b231ead6b2300feb1af4d8dfc6de64ff14", 0x17, 0x58f2632) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r2}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4000004}, 0x10) write(r1, &(0x7f0000000080)="240000001a007f0214f9f407000904080a000000000000050002000008000f40a600000e", 0x24) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000040000000c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000700)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='btrfs_add_block_group\x00', r7}, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000001a00)={0x2, 0x4e30, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) connect$inet(r8, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$inet_udp_int(r8, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) sendto$inet(r8, &(0x7f00000000c0)="8689d46205a341", 0x7, 0x4000080, 0x0, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bind$xdp(r5, &(0x7f0000000100)={0x2c, 0x4, r9}, 0x10) 1m39.033128823s ago: executing program 6 (id=26844): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x20, 0x40, 0x1001000, 0x6, {{0x5, 0x4, 0x2, 0x6, 0x14, 0x67, 0x0, 0xf9, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0xfe, 0x0}}}}}) (fail_nth: 1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x88000, 0x0) 1m38.914155764s ago: executing program 6 (id=26845): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000018007b8af8ff00000000bfa200000000000007020000f8ffffffb700000000008500008001000000950000000000000000000017f8186d2ac421f71e44bf2a9601b41c5d89a7cd5852ee0d9a7545328ddf9b14fc797336d77340b1f8eee689fc9acc125c560bffde4f88361ce2101de1640714fd264c3f9a65f93bd7b0161d3191"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000140)={0xb45, 0x1, 0x7fffffff, 0xbf0e, 0x41, "4ae23ae17df2e98c69ba36c4095c911abad88f", 0xfffffffe, 0xafb}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) umount2(0x0, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r5, 0x0, 0x1) 1m38.795791386s ago: executing program 6 (id=26846): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_gettime(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) fsetxattr$security_selinux(r1, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) sendmsg$kcm(r1, &(0x7f00000016c0)={&(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x5}, 0x80, &(0x7f0000001440)=[{}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="2f64b84e5ad61b0e3365e1250ce5aeca3cf116e8056ec11d93a439aee5f1fff397b7498db886001a6c6ba3798868b3723f14fb8f66a87173f4ea5b32fdb985fb52c1831a8913a77e25b948037be2dabbdb607fa71d9bd4dc7eb22f1930b5e3d43117879e92ae83e2f430047fa200a1a0700ac5e59adb7028f973043cd08a9f4646cd993556d101", 0x87}, {&(0x7f0000000100)="dc87ac91b08916ee84e2cf9d297fee1fb8bdfbdc9037c104b3b31d315742dc0a55700dc6fbf469a027903707198a98", 0x2f}, {&(0x7f0000000140)="a69cdc45fb1db4fde9cf36fb3b64cef491e7802d125a60", 0x17}, {&(0x7f0000001280)="36b61cd85d02e6f45bb1bf5f4075dd8dd72a8a872742a4bb00a886241a6b00011fd742ae18d8d16b5a85f420316542468de1b638aad57c813f4e26509ef98c4046b6f4858908029fc6e1464fede36aa007e81aca0ef665a7de593d889a4b48e0f2cfa9029da61b3d897f3e1e221e06fe9aab43c4b07bb8be99ec844c42ccc3553f79e85d58f16fe66d9a418b4e382ca9a86f8176e8f6a8d456a95f53ed36dd32d58a6d3d98e7c829a0260bfc623f7e25f8cdb8344fc0a70f11018a26f18916c515a895ee39d78b2196cc574b45b8f2b706e6ad5155e6688e8cef0fe90a00ecff6ecaa7d9b89759722ac6fe", 0xeb}, {&(0x7f0000001380)="042ca4a1496c203504ba7cade1d51b232d18b2f3af69d7066950c2a9596575a3d3bfdd9a8a3f0936839f8d5bef6c3393c84aa1eafa20107c6afa1712892c9ed492fe34e8888dc757c4ec88f4bd0d604940d550ef6b4f4bfc86982c09db71ffad8ea38043ba9093b49eb23802447802ecec86ad59124f5eceff3c27c36d14a164087e53e58a0b87c9364c90cc773103eada1ddb2f0478a2be4ee246c8503d9a9da2de6472dec98364d71e", 0xaa}], 0x7, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x1f8}, 0x40004) 1m38.55262281s ago: executing program 6 (id=26848): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8080}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = syz_io_uring_setup(0x22f, &(0x7f0000000a80)={0x0, 0x6b57, 0x10000, 0x0, 0x108002ce}, &(0x7f0000000000), &(0x7f0000000a00)) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r3, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) setsockopt$MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000004c0)={{0xa, 0x4e22, 0x8000, @mcast1, 0x1}, {0xa, 0x4e24, 0x7, @mcast2, 0x80}, 0x0, {[0xfff, 0x17b5, 0x7, 0x7ff, 0x7ff, 0xba, 0x2, 0x79f]}}, 0x5c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYRESOCT=r3, @ANYBLOB="fc833f36471e585c8a7c4bb4849ad5a8b4891ca581850d50c502e96f71246ff4fd91a21244f56c0b4d5dd3e0fa0faf85a2ad8516a8fc16ca7e9c039dc404b10201c1bc6acb399237dc595133e18743f3cfa32a28332c7257c4335e6bec2dcc4266199f6828e6ab5fa46099c4ae788b044448f41b9f26d8943fdff4c8e5060cb4b3c413008621a9ddfe8d65c5ab4d81fd84eda811e2c6e14969678326c16de58d6051c4f8895a6e787c0807bac843e80a0c8808d52c0b516d50ace6f7a0c4750d36fc760c56f1707091334e086a30433637295f785d56de7fd3236590692a21", @ANYRES16=r0, @ANYRESOCT=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000080), 0x1, 0x4fa, &(0x7f00000005c0)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000d40)=ANY=[@ANYRES32]) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "1e4e1557a609bff6a596dea0fb0503f22231b15d27fce60137b6c6cbf512f89b435f5dd9b4ae337bbf37b108c1ec26276567359e079abe967f5d8aad34301a48", 0x13}, 0x48, 0xfffffffffffffffc) io_uring_enter(r1, 0x7a98, 0x0, 0x0, 0x0, 0x0) 1m38.55079303s ago: executing program 42 (id=26848): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8080}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = syz_io_uring_setup(0x22f, &(0x7f0000000a80)={0x0, 0x6b57, 0x10000, 0x0, 0x108002ce}, &(0x7f0000000000), &(0x7f0000000a00)) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r3, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) setsockopt$MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000004c0)={{0xa, 0x4e22, 0x8000, @mcast1, 0x1}, {0xa, 0x4e24, 0x7, @mcast2, 0x80}, 0x0, {[0xfff, 0x17b5, 0x7, 0x7ff, 0x7ff, 0xba, 0x2, 0x79f]}}, 0x5c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYRESOCT=r3, @ANYBLOB="fc833f36471e585c8a7c4bb4849ad5a8b4891ca581850d50c502e96f71246ff4fd91a21244f56c0b4d5dd3e0fa0faf85a2ad8516a8fc16ca7e9c039dc404b10201c1bc6acb399237dc595133e18743f3cfa32a28332c7257c4335e6bec2dcc4266199f6828e6ab5fa46099c4ae788b044448f41b9f26d8943fdff4c8e5060cb4b3c413008621a9ddfe8d65c5ab4d81fd84eda811e2c6e14969678326c16de58d6051c4f8895a6e787c0807bac843e80a0c8808d52c0b516d50ace6f7a0c4750d36fc760c56f1707091334e086a30433637295f785d56de7fd3236590692a21", @ANYRES16=r0, @ANYRESOCT=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000080), 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000d40)=ANY=[@ANYRES32]) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "1e4e1557a609bff6a596dea0fb0503f22231b15d27fce60137b6c6cbf512f89b435f5dd9b4ae337bbf37b108c1ec26276567359e079abe967f5d8aad34301a48", 0x13}, 0x48, 0xfffffffffffffffc) io_uring_enter(r1, 0x7a98, 0x0, 0x0, 0x0, 0x0) 1m17.725433175s ago: executing program 0 (id=27275): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x102, 0x0) close(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r5) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r7) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xffffffed, 0x6}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x6}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x70b925, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {}, {0xb, 0xb}, {0x0, 0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x33a34d5a, 0xfffffffe, 0xb, 0x1, 0xffffffff, 0xffff, 0x5, 0x7, 0x22}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x2001c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r7, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000180), &(0x7f00000001c0)=0x10) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001a0081044e81f782db4cb9041c1d0800fe007c05e8fe55a1080001000002020000000000080005007a010401a80016002000034004020000035c0461c9d67f4f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee501534eedba07d6e239b7a1ca16854695d1f79064485e75106300fa125f3d4ece1a0fa80983a3f1fdb3fefe626503fd22d1cc58463d0346a61fde641561ee9c851dc0c1cd706ff2f41398d8e7429039e7ff837d3150d78569e4243b96f7e5080199891344de62a210156a7b0a", 0xd8}], 0x1}, 0x20014000) 1m17.395303427s ago: executing program 0 (id=27284): syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x3020046, &(0x7f0000000600)={[{@bsdgroups}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@block_validity}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@nodelalloc}, {@grpquota}, {@mblk_io_submit}, {@nodiscard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xfffffffeffffffff}}, {@dioread_nolock}], [{@subj_type={'subj_type', 0x3d, 'data_err=abort'}}, {@fsname={'fsname', 0x3d, '/@'}}, {@measure}, {@uid_gt}, {@dont_appraise}, {@smackfsdef={'smackfsdef', 0x3d, 'nodiscard'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0xc, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b0"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x18) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 1m17.323225635s ago: executing program 0 (id=27287): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x20) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e21, @private=0xa010100}}, 0x0, 0x0, 0x50, 0x0, "876bc9258215b0dc606c192468854ca2100a5539a65cef46fa4f63e7bba5a42bbf5febb900b4bd85f2b728a8b93ae14ff680547f900c097aa63263c410bc8cda660654bb85da11c42f4246288e0ea23f"}, 0xd8) 1m17.292775998s ago: executing program 0 (id=27289): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040), &(0x7f0000048000), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) exit(0x6) 1m16.432443492s ago: executing program 0 (id=27308): r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@broadcast, @in=@remote}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x2, 0x0) fremovexattr(r4, &(0x7f0000000100)=@known='trusted.overlay.redirect\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000736974018000008008001c000a01010008000300"/36, @ANYRES32=r3, @ANYBLOB], 0x40}, 0x1, 0xd, 0x0, 0x4000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = io_uring_setup(0x115c, &(0x7f0000000440)={0x0, 0x8270, 0x40, 0x3, 0x117}) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f0000000740)=[{0x0}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="0800548e7c8b797af0bf896aae0a6c7cce00000000000071"], 0x0}, 0x94) io_uring_register$IORING_REGISTER_FILES(r7, 0x1e, &(0x7f0000000000)=[r7], 0x1) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) io_setup(0x0, &(0x7f0000000400)=0x0) r9 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') r10 = gettid() process_vm_writev(r10, &(0x7f0000000580)=[{&(0x7f0000000780)=""/247, 0xf7}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) io_submit(r8, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0xfffe, r9, 0x0}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth0_vlan\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r5, {0xc90}}, './file0\x00'}) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000004c0)=0x0) capset(&(0x7f0000000500)={0x20071026, r12}, &(0x7f0000000540)={0x6, 0x7ffffffd, 0x3, 0x5, 0x50, 0xffffffa9}) ioctl$VT_OPENQRY(r11, 0x5600, &(0x7f0000000140)) sendmsg$SOCK_DIAG_BY_FAMILY(r11, &(0x7f0000001540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001580)=ANY=[@ANYRES32=r0], 0x1210}, 0x1, 0x0, 0x0, 0x404c011}, 0x5890) 1m16.325397663s ago: executing program 0 (id=27312): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0xa) 1m1.300229809s ago: executing program 43 (id=27312): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000001cc0)="b70cdbd771882612c450d694c9dd7d7f28d237e84e2780ca6428d132e03f188fff6bd9f85ead7e68f90830db9295022700491841f4a15a000aa4e29ac23601041ec521aa0ea8044f23feb74151693f228ba89f0a43385617bc7930f30a52ca91d02c64bd39d3d581abe9089b2284f876f9c58c124aba7a28700efcb0588ff4ab54a62c0c64fd577d85f5f753ec15281cf73fc37442b0a5ca4a1818cb01590d6415b1e9fda6c7d63cd293d7cc7ca5581041a2736e95b9b0322880b5fd7f27c0d4a59df8101b755fd6cc495963381c8a95d5d605b8ef4800b47091c8749f9e8e9fce163e46db0f7c0e4d0d3a621e3c999453e95aaa56090f220b220c50b31b9d6af722477ab1cda6d561156d85c658a3cd42d777314d154bf31bb61918ac7de8bfad7a5825be505af82806130e8dd03816b86086cc3361bf3a2a0cf6c18b7c84503477660ef5a0bf92d8169c43df1d7bb140652c799a4ac292b94fcea7f0c74413791879104e2bc9b414eda6c74f3625299f67d03e3ef58eeae5ca5fb029005ffa0fe23fb541bc24a57e9c6d8169702998273789ee8c9f08132ab9f76c02a6696c3ad68bf7a772d8be6b1840cfad2184edcf10bd5620f51657239e8eb49b8e77c1483dcc3dc04aeb6cae2922af4be346d52f2983dd5330cbef40b3207432ea6d2a6d2ffb0c3440c78add8395da089aa80e21d8692b16582edea583b73266fd1ab37abc02aa89310ed72a827153f1cbba0f76147a09977724706fdcd68ac168ceb433eba816f55bb5069924c0a6c59b1116e27de7938b835c467dbd9be1843913748e5a2e6f6621bf4944045d82b5124d23fa1d87e780b54a6955a51e47fbf36432be1b3d9d01c05d86e390e497856e476ce5b101c837cef62edce520860667c5259478602febbc5e87f216a6f1452b285f44282333569cbd2f49613730b86a74485e49e1979690ee2c11e1fb49d642c9f515d9e0cf30fe8995379b0b4b2177b2541a34cef72af676c2402b3ab03993047186d45016f83a735b7babda7b3e408f9a7b5c36e7daaaad51e437060c8a5a07646a31a43ebdda0b12a3f64f963315febebf0ad610f2ec9500717c4f33d8bf0e5b55ed2a976339643658df80f07bb29f5fac6f25957ef64ef1bac93f0ea64bfea48b38a4985ff610259762996044543bdf2c", 0x341}], 0x1, 0xa) 2.272758777s ago: executing program 8 (id=28837): r0 = syz_io_uring_setup(0x882, &(0x7f0000000480)={0x0, 0x7734, 0x80, 0x2000000, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x15523ea56aa22b9a, 0x0, 0x0, 0x0, 0x12345}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0xfffffffffffffd6b) 2.272526087s ago: executing program 8 (id=28838): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000005c0)) 2.231802451s ago: executing program 8 (id=28839): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xa}}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0xd}, 0x1c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 1.370525955s ago: executing program 8 (id=28860): ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x4000) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mounts\x00') r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) close_range(r0, 0xffffffffffffffff, 0x0) 1.295274692s ago: executing program 7 (id=28862): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x545, &(0x7f0000001300)="$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") open(&(0x7f0000000000)='./file1\x00', 0x4787e, 0x0) 1.139751208s ago: executing program 7 (id=28866): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000140)=@gcm_128={{0x304}, "bd88818314ff7d84", "0b3ea924c47b25d7624cd362581725c7", "000400", "d5a1d50399459b68"}, 0x28) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) shutdown(r0, 0x0) 999.410282ms ago: executing program 7 (id=28870): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xa}}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0xd}, 0x1c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 999.246532ms ago: executing program 2 (id=28871): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="180000000003000000"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r0}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r1, 0x2004, 0x0) 998.910512ms ago: executing program 2 (id=28872): r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r1, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 924.887979ms ago: executing program 2 (id=28873): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x410, &(0x7f0000000d40)=ANY=[], 0xfa, 0x2c0, &(0x7f0000000780)="$eJzs3c+KW1UYAPDvZpKbjLOYWbgSwbvowo2l060LU2QEcVZKFv4BLbaFMgmFCQSqYujKJ3Dhwvdw515w4xsIPoA7iwwcuclNbppMk5nWTKX+fps5fOf77jlnzg1ZXO7JF68PTu48GN579M3v0elk0ehGNx5ncRCNmEmVAABeCo9Tij+f6fu92djWnACA7Vr4/m89JaW9Gnpn29MCALboo48/+eDW8fHRh0XRiRh8N+plMf077b91L+5HP+7GjdiPs/pZQErT9nvvHx9FsygdxLXBeNQrKwef/zpPzWNSfxj7cXB+/WExFdcGZ+2Isn486rXilXZkWcT9bjmRm7Efr67Ul/1HN+v62fjj6OXxZqdaZDn+9diP376MB9GPO5NnGvX43+ZRvJu+/+vrT8vksj4bj3rtSV4t7Vz13gAAAAAAAAAAAAAAAAAAAAAA8PK6Xp2ds1uHqvN3ds4m/bOEhfN9GpP+aXIWkU8aS+cDjVP8ODtf50ZRFCmb5s/O5xntNuO1ZjRfwJIBAAAAAAAAAAAAAAAAAADgP2f48KuT2/3+3dN/pVG95D9/rf9Zr9NdiLwR65Pblxordqr0cq7LOYe/fDaYR8pFPFmeX2iIUauIWDfn1kpkt5zP5iv/nVJKWRbxfNvUushYGxp763PKf/DPP+y9dXI7iw0X7Mw27qfFrjxOhw+X9jSyy8wwXer2y9fk5NUdc6Hr7D3nh+jtP6aDVZFswypaC5FW1Yin3X6dTXvx5CcFAAAAAAAAAAAAAAAAAAC4YvVLv+d0Plpb2tjapAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgitW//183YiWy1BhXxefnpJTG80gep8MXvEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+B/4JAAD//7mkaog=") truncate(&(0x7f00000000c0)='./file1\x00', 0x3) 924.572569ms ago: executing program 2 (id=28874): socket(0x1e, 0x5, 0x0) r0 = syz_io_uring_setup(0x1e1e, &(0x7f0000000140)={0x0, 0x86f7, 0x10100}, &(0x7f0000002000)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x22}) io_uring_enter(r0, 0x48e9, 0x0, 0x2, 0x0, 0x0) 900.024031ms ago: executing program 2 (id=28875): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) ioctl$USBDEVFS_BULK(r2, 0x5523, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x5522, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000000)) 642.956157ms ago: executing program 9 (id=28876): ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4004b100, &(0x7f0000001900)={0x18, 0x0, {0x0, @remote, 'ip_vti0\x00'}}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001200)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 627.351418ms ago: executing program 9 (id=28877): listen(0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030040000000004c0012800b00010067656e65766500003c0002"], 0x74}}, 0x0) 593.803312ms ago: executing program 9 (id=28878): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc8000}, 0x20008004) 530.242248ms ago: executing program 9 (id=28879): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x5, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) bind$inet6(r2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3e7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00121000a6400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 529.833308ms ago: executing program 8 (id=28880): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000200)=0x100000) 507.94708ms ago: executing program 8 (id=28881): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100000000004032150e0100000000000109022400010000c00009040000010300020009210000000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x20, 0x0, 0xa, {0xa, 0xd, "d7d444b41c6d5857"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 507.26108ms ago: executing program 9 (id=28882): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x69801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) sendto$packet(r0, &(0x7f0000000280)="2cb4dc", 0x3, 0x6040004, &(0x7f0000000200)={0x11, 0x88a8, r4, 0x1, 0x4, 0x6, @local}, 0x14) 444.737356ms ago: executing program 3 (id=28883): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="180000000003000000"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r0}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r1, 0x2004, 0x0) 416.487489ms ago: executing program 9 (id=28884): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r1, r3, 0x25, 0x0, @val=@netfilter}, 0x40) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x3, 0x0, {0x0, 0x0, 0x74, r3, {0x0, 0x7}, {0x0, 0x4}, {0xc}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 416.013939ms ago: executing program 3 (id=28885): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0xfffffffa, 0x7, 0x6361, 0x5, 0x0, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0x11}, {0xffe6, 0xb}, {0xb, 0xc}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x6}}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4000000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r7, &(0x7f00000005c0)="bad330fbc9b55400040000ea0756", 0xe, 0x40, &(0x7f00000001c0)={0x11, 0x8100, r6, 0x1, 0xd8, 0x6, @multicast}, 0x14) 275.551413ms ago: executing program 3 (id=28886): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000200001030000000000000000020000ff00"], 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x4000004) 275.022693ms ago: executing program 3 (id=28887): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) syz_init_net_socket$bt_hci(0x1f, 0x2, 0x1) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_genetlink_get_family_id$nfc(0x0, r0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0xfffffffc, 0x0, 0x0, 0x1, 0x2}}) 212.709339ms ago: executing program 3 (id=28888): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) r2 = dup(r0) r3 = socket(0xa, 0x3, 0xff) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000100)=0x1, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x9, 0x6, 'z&-', 0x38, 0x3a, 0xfe, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x500, {0x2, 0x6, "081331", 0x3f6f, 0xff, 0x0, @mcast1, @loopback, [@fragment={0x84, 0x0, 0xa, 0x0, 0x0, 0x7, 0x65}]}}}}}}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) write$binfmt_elf64(r2, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xf7, 0xa, 0x4, 0x1d, 0x0, 0x3e, 0x3, 0x348, 0x40, 0x15a, 0x80, 0x7f, 0x38, 0x1, 0x7, 0xc2, 0x461a}, [{0x2, 0xb6d, 0x6, 0xff, 0x1, 0x33, 0x2, 0x5}], "9a89f793103a180ac12b33de4f4f50047547a5e88b9c65e09c113ec85fd3ba"}, 0x97) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e60, 0xfffffff2, @empty, 0x3}}, 0x1000000, 0x31, 0xffff1896, 0x3, 0x6, 0x0, 0x1b}, 0x9c) 212.339579ms ago: executing program 3 (id=28889): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000f2303920422c021240850102030109022400010000100009040c0202c17f0c00090502020002020000090582020002"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000c80)={0x34, &(0x7f0000000480)={0x40, 0xb, 0x1, "e4"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, &(0x7f0000000440)={0x40, 0x11, 0x1, '$'}, 0x0, 0x0, 0x0, 0x0, 0x0}) 179.149983ms ago: executing program 7 (id=28890): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009400)=@deltfilter={0x38, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 120.679178ms ago: executing program 7 (id=28891): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "bd88818314ff7d84", "877dab43c700", '\x00', "0100"}, 0x28) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x9, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 12.777459ms ago: executing program 2 (id=28892): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n [ 2058.785057][ T29] audit: type=1400 audit(2060.798:129489): avc: denied { watch } for pid=19767 comm="syz.2.27066" path="/42" dev="tmpfs" ino=237 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 2058.808614][ T29] audit: type=1400 audit(2060.798:129490): avc: denied { shutdown } for pid=19767 comm="syz.2.27066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2058.828318][ T29] audit: type=1400 audit(2060.798:129491): avc: denied { getopt } for pid=19767 comm="syz.2.27066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2058.847647][ T29] audit: type=1400 audit(2060.798:129492): avc: denied { name_connect } for pid=19767 comm="syz.2.27066" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 2058.868460][ T1332] kernel read not supported for file inotify (pid: 1332 comm: kworker/1:12) [ 2058.877340][ T29] audit: type=1400 audit(2060.818:129493): avc: denied { create } for pid=19768 comm="syz.9.27067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2058.896694][ T29] audit: type=1400 audit(2060.878:129494): avc: denied { write } for pid=19768 comm="syz.9.27067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2059.000023][ T29] audit: type=1400 audit(2061.008:129495): avc: denied { create } for pid=19781 comm="syz.2.27072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 2059.024420][T19780] hsr0 speed is unknown, defaulting to 1000 [ 2059.031684][T19776] netlink: 'syz.9.27069': attribute type 10 has an invalid length. [ 2059.050395][ T29] audit: type=1400 audit(2061.008:129496): avc: denied { write } for pid=19781 comm="syz.2.27072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 2059.081321][T19786] loop2: detected capacity change from 0 to 164 [ 2059.096067][ T29] audit: type=1400 audit(2061.108:129497): avc: denied { mount } for pid=19781 comm="syz.2.27072" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 2059.124823][T19786] rock: directory entry would overflow storage [ 2059.131063][T19786] rock: sig=0x4f50, size=4, remaining=3 [ 2059.136703][T19786] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2059.140153][T19782] infiniband !yz!: set active [ 2059.149266][T19782] infiniband !yz!: added team_slave_0 [ 2059.179968][T19782] RDS/IB: !yz!: added [ 2059.223037][T19786] netlink: 8 bytes leftover after parsing attributes in process `syz.2.27072'. [ 2059.382126][T19811] netlink: 32 bytes leftover after parsing attributes in process `syz.9.27083'. [ 2059.663781][T19808] hsr0 speed is unknown, defaulting to 1000 [ 2059.954919][T19839] tipc: Enabling of bearer rejected, failed to enable media [ 2060.306556][T19853] netlink: 180 bytes leftover after parsing attributes in process `syz.0.27094'. [ 2060.458943][T19856] hsr0 speed is unknown, defaulting to 1000 [ 2060.476732][T19857] xt_connbytes: Forcing CT accounting to be enabled [ 2060.517088][T19857] Cannot find set identified by id 0 to match [ 2060.928194][T19868] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: -29824, delta: 1 [ 2060.936978][T19868] ref_ctr increment failed for inode: 0x11d offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff88815446e1c0 [ 2060.962927][T19873] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27106'. [ 2060.999703][T19873] team0 (unregistering): Port device team_slave_0 removed [ 2061.000131][T19878] loop8: detected capacity change from 0 to 512 [ 2061.015562][T19873] team0 (unregistering): Port device team_slave_1 removed [ 2061.051707][T19881] hsr0 speed is unknown, defaulting to 1000 [ 2061.106244][T19887] tipc: Enabling of bearer rejected, failed to enable media [ 2061.160422][T19893] netlink: 16 bytes leftover after parsing attributes in process `syz.8.27110'. [ 2061.241113][T19902] netlink: 180 bytes leftover after parsing attributes in process `syz.9.27111'. [ 2061.360955][T19916] tipc: Enabled bearer , priority 0 [ 2061.386991][T19916] tipc: Resetting bearer [ 2061.394644][T19918] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.27119'. [ 2061.404250][T19918] openvswitch: netlink: ufid size 3068 bytes exceeds the range (1, 16) [ 2061.413952][T19920] tipc: Started in network mode [ 2061.419168][T19920] tipc: Node identity 4e0e205153b1, cluster identity 4711 [ 2061.426458][T19920] tipc: Enabled bearer , priority 0 [ 2061.436305][T19920] tipc: Resetting bearer [ 2061.453950][T19922] IPVS: set_ctl: invalid protocol: 60 172.30.0.1:20000 [ 2061.524214][T19924] netlink: 4 bytes leftover after parsing attributes in process `syz.0.27122'. [ 2061.567141][T19928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.27123'. [ 2061.824976][T19934] hsr0 speed is unknown, defaulting to 1000 [ 2062.212307][T19915] tipc: Disabling bearer [ 2062.244337][T19919] tipc: Disabling bearer [ 2062.342020][T19954] loop2: detected capacity change from 0 to 2048 [ 2062.349530][T19954] EXT4-fs: Ignoring removed bh option [ 2062.362900][T19956] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27133'. [ 2062.371617][T19954] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2062.392913][T19956] team0 (unregistering): Port device team_slave_0 removed [ 2062.402839][T19956] team0 (unregistering): Port device team_slave_1 removed [ 2062.422144][T18940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2062.558930][T19978] !yz!: rxe_newlink: already configured on team_slave_0 [ 2062.586924][T19983] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 2062.595505][T19984] FAULT_INJECTION: forcing a failure. [ 2062.595505][T19984] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2062.608667][T19984] CPU: 0 UID: 0 PID: 19984 Comm: wÞ£ÿ Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 2062.608750][T19984] Tainted: [W]=WARN [ 2062.608757][T19984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2062.608770][T19984] Call Trace: [ 2062.608777][T19984] [ 2062.608785][T19984] __dump_stack+0x1d/0x30 [ 2062.608807][T19984] dump_stack_lvl+0xe8/0x140 [ 2062.608832][T19984] dump_stack+0x15/0x1b [ 2062.608874][T19984] should_fail_ex+0x265/0x280 [ 2062.608919][T19984] should_fail+0xb/0x20 [ 2062.608957][T19984] should_fail_usercopy+0x1a/0x20 [ 2062.608990][T19984] _copy_to_user+0x20/0xa0 [ 2062.609020][T19984] simple_read_from_buffer+0xb5/0x130 [ 2062.609052][T19984] proc_fail_nth_read+0x10e/0x150 [ 2062.609153][T19984] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 2062.609191][T19984] vfs_read+0x1a8/0x770 [ 2062.609220][T19984] ? __rcu_read_unlock+0x4f/0x70 [ 2062.609307][T19984] ? __fget_files+0x184/0x1c0 [ 2062.609343][T19984] ksys_read+0xda/0x1a0 [ 2062.609373][T19984] __x64_sys_read+0x40/0x50 [ 2062.609479][T19984] x64_sys_call+0x27c0/0x3000 [ 2062.609513][T19984] do_syscall_64+0xd2/0x200 [ 2062.609541][T19984] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 2062.609585][T19984] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 2062.609616][T19984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2062.609660][T19984] RIP: 0033:0x7f7ee559d9dc [ 2062.609676][T19984] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2062.609694][T19984] RSP: 002b:00007f7ee4007030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2062.609716][T19984] RAX: ffffffffffffffda RBX: 00007f7ee57f5fa0 RCX: 00007f7ee559d9dc [ 2062.609759][T19984] RDX: 000000000000000f RSI: 00007f7ee40070a0 RDI: 0000000000000006 [ 2062.609776][T19984] RBP: 00007f7ee4007090 R08: 0000000000000000 R09: 0000000000000000 [ 2062.609793][T19984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2062.609809][T19984] R13: 00007f7ee57f6038 R14: 00007f7ee57f5fa0 R15: 00007ffea1dfc138 [ 2062.609834][T19984] [ 2062.885180][T19991] hsr0 speed is unknown, defaulting to 1000 [ 2063.142319][T20001] hsr0 speed is unknown, defaulting to 1000 [ 2063.582606][T20058] loop8: detected capacity change from 0 to 128 [ 2063.591013][T20058] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2063.606243][T20058] syz_tun: entered allmulticast mode [ 2063.614385][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 2063.614404][ T29] audit: type=1326 audit(2065.618:129829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.645182][ T29] audit: type=1326 audit(2065.628:129830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.668474][ T29] audit: type=1326 audit(2065.628:129831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.691912][ T29] audit: type=1326 audit(2065.628:129832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.715466][ T29] audit: type=1326 audit(2065.628:129833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.738885][ T29] audit: type=1326 audit(2065.628:129834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.762298][ T29] audit: type=1326 audit(2065.628:129835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.786356][ T29] audit: type=1326 audit(2065.628:129836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.809663][ T29] audit: type=1326 audit(2065.628:129837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.832938][ T29] audit: type=1326 audit(2065.628:129838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20057 comm="syz.8.27167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2063.875295][T20057] syz_tun: left allmulticast mode [ 2063.880529][T20069] tipc: Enabling of bearer rejected, failed to enable media [ 2063.905567][T19029] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2064.028003][T20084] hsr0 speed is unknown, defaulting to 1000 [ 2064.046984][T20085] loop8: detected capacity change from 0 to 512 [ 2064.075631][T20085] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #15: comm syz.8.27174: inode has both inline data and extents flags [ 2064.106052][T20085] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.27174: couldn't read orphan inode 15 (err -117) [ 2064.129682][T20085] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2064.162078][T20085] Invalid ELF header magic: != ELF [ 2064.249995][T20095] FAULT_INJECTION: forcing a failure. [ 2064.249995][T20095] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2064.263181][T20095] CPU: 0 UID: 0 PID: 20095 Comm: syz.3.27178 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 2064.263229][T20095] Tainted: [W]=WARN [ 2064.263238][T20095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2064.263255][T20095] Call Trace: [ 2064.263264][T20095] [ 2064.263274][T20095] __dump_stack+0x1d/0x30 [ 2064.263301][T20095] dump_stack_lvl+0xe8/0x140 [ 2064.263402][T20095] dump_stack+0x15/0x1b [ 2064.263424][T20095] should_fail_ex+0x265/0x280 [ 2064.263468][T20095] should_fail+0xb/0x20 [ 2064.263499][T20095] should_fail_usercopy+0x1a/0x20 [ 2064.263522][T20095] strncpy_from_user+0x25/0x230 [ 2064.263722][T20095] path_getxattrat+0xab/0x2a0 [ 2064.263772][T20095] __x64_sys_fgetxattr+0x59/0x70 [ 2064.263830][T20095] x64_sys_call+0x1ab3/0x3000 [ 2064.263853][T20095] do_syscall_64+0xd2/0x200 [ 2064.263879][T20095] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 2064.263907][T20095] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 2064.264002][T20095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2064.264024][T20095] RIP: 0033:0x7f4ffa1defc9 [ 2064.264040][T20095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2064.264062][T20095] RSP: 002b:00007f4ff8c3f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c1 [ 2064.264086][T20095] RAX: ffffffffffffffda RBX: 00007f4ffa435fa0 RCX: 00007f4ffa1defc9 [ 2064.264099][T20095] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000005 [ 2064.264112][T20095] RBP: 00007f4ff8c3f090 R08: 0000000000000000 R09: 0000000000000000 [ 2064.264127][T20095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2064.264139][T20095] R13: 00007f4ffa436038 R14: 00007f4ffa435fa0 R15: 00007fff75030e18 [ 2064.264160][T20095] [ 2064.275046][T20096] netlink: 'syz.0.27177': attribute type 13 has an invalid length. [ 2064.471582][T20096] gretap0: refused to change device tx_queue_len [ 2064.480419][T20096] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 2064.585377][T20106] netlink: 'syz.0.27182': attribute type 1 has an invalid length. [ 2064.623848][T20106] 8021q: adding VLAN 0 to HW filter on device bond2 [ 2064.657262][T20108] bond2: (slave geneve2): making interface the new active one [ 2064.697104][T20108] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 2064.705973][T22316] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2064.717064][T22316] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2064.742178][T22316] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2064.751295][T22316] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2064.827783][T20085] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2064.853620][T20104] __nla_validate_parse: 2 callbacks suppressed [ 2064.853670][T20104] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27181'. [ 2064.887339][T20119] loop2: detected capacity change from 0 to 512 [ 2065.360743][T20138] tipc: Enabling of bearer rejected, failed to enable media [ 2065.904154][T20137] loop2: detected capacity change from 0 to 256 [ 2066.186449][T20166] netlink: 'syz.0.27203': attribute type 29 has an invalid length. [ 2066.304882][T22316] FAT-fs (loop2): error, corrupted file size (i_pos 196, 2097152) [ 2066.312770][T22316] FAT-fs (loop2): Filesystem has been set read-only [ 2066.329747][T20175] loop8: detected capacity change from 0 to 128 [ 2066.335401][T22316] FAT-fs (loop2): error, corrupted file size (i_pos 196, 2097152) [ 2066.349481][T20175] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2066.387596][T20170] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27205'. [ 2066.626156][T19029] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2066.759831][T20198] hsr0 speed is unknown, defaulting to 1000 [ 2066.770657][T20202] tipc: Enabling of bearer rejected, failed to enable media [ 2066.793042][T20204] Cannot find set identified by id 0 to match [ 2066.917558][T20210] !yz!: rxe_newlink: already configured on team_slave_0 [ 2066.943103][T20210] loop2: detected capacity change from 0 to 164 [ 2066.952532][T20210] rock: directory entry would overflow storage [ 2066.958930][T20210] rock: sig=0x4f50, size=4, remaining=3 [ 2066.964519][T20210] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2066.991529][T20210] netlink: 8 bytes leftover after parsing attributes in process `syz.2.27218'. [ 2067.074191][T20225] netlink: 8 bytes leftover after parsing attributes in process `syz.3.27221'. [ 2067.147140][T20230] hsr0 speed is unknown, defaulting to 1000 [ 2067.188983][T20233] Cannot find set identified by id 0 to match [ 2067.222075][T20235] vhci_hcd: invalid port number 0 [ 2067.275130][T20239] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2067.392145][T20255] vhci_hcd: invalid port number 0 [ 2067.530521][T20266] hsr0 speed is unknown, defaulting to 1000 [ 2067.562940][T20271] netlink: 8 bytes leftover after parsing attributes in process `syz.2.27243'. [ 2067.583654][T20272] Cannot find set identified by id 0 to match [ 2067.654861][T20275] hsr0 speed is unknown, defaulting to 1000 [ 2067.680810][T20280] Cannot find set identified by id 0 to match [ 2067.714665][T20279] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2067.783231][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.790856][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.798520][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.808588][T20293] atomic_op ffff888126aee928 conn xmit_atomic 0000000000000000 [ 2067.816374][T20292] atomic_op ffff888126aef528 conn xmit_atomic 0000000000000000 [ 2067.834382][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.841961][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.849549][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.857339][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.864871][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.872309][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.879764][ T1326] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 2067.890907][ T1326] hid-generic 0000:0000:0000.001F: hidraw0: HID v8.00 Device [syz0] on syz0 [ 2067.971725][T20306] hsr0 speed is unknown, defaulting to 1000 [ 2067.982668][T20310] FAULT_INJECTION: forcing a failure. [ 2067.982668][T20310] name failslab, interval 1, probability 0, space 0, times 0 [ 2067.995566][T20310] CPU: 1 UID: 0 PID: 20310 Comm: syz.9.27261 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 2067.995607][T20310] Tainted: [W]=WARN [ 2067.995615][T20310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2067.995633][T20310] Call Trace: [ 2067.995641][T20310] [ 2067.995652][T20310] __dump_stack+0x1d/0x30 [ 2067.995673][T20310] dump_stack_lvl+0xe8/0x140 [ 2067.995690][T20310] dump_stack+0x15/0x1b [ 2067.995706][T20310] should_fail_ex+0x265/0x280 [ 2067.995739][T20310] should_failslab+0x8c/0xb0 [ 2067.995787][T20310] kmem_cache_alloc_noprof+0x50/0x480 [ 2067.995812][T20310] ? getname_flags+0x80/0x3b0 [ 2067.995839][T20310] getname_flags+0x80/0x3b0 [ 2067.995911][T20310] __x64_sys_mknodat+0x4f/0x70 [ 2067.995930][T20310] x64_sys_call+0x2ed7/0x3000 [ 2067.995950][T20310] do_syscall_64+0xd2/0x200 [ 2067.995973][T20310] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 2067.996065][T20310] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 2067.996129][T20310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2067.996150][T20310] RIP: 0033:0x7fc86426efc9 [ 2067.996164][T20310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2067.996180][T20310] RSP: 002b:00007fc862cd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000103 [ 2067.996266][T20310] RAX: ffffffffffffffda RBX: 00007fc8644c5fa0 RCX: 00007fc86426efc9 [ 2067.996277][T20310] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000003 [ 2067.996288][T20310] RBP: 00007fc862cd7090 R08: 0000000000000000 R09: 0000000000000000 [ 2067.996299][T20310] R10: 0000000000000dc0 R11: 0000000000000246 R12: 0000000000000001 [ 2067.996309][T20310] R13: 00007fc8644c6038 R14: 00007fc8644c5fa0 R15: 00007ffca49115c8 [ 2067.996328][T20310] [ 2068.034826][T20311] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2068.051072][T20310] hsr0 speed is unknown, defaulting to 1000 [ 2068.089830][T20313] netlink: 8 bytes leftover after parsing attributes in process `syz.2.27255'. [ 2068.188405][T20311] loop8: detected capacity change from 0 to 164 [ 2068.211263][T20311] rock: directory entry would overflow storage [ 2068.217550][T20311] rock: sig=0x4f50, size=4, remaining=3 [ 2068.223125][T20311] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2068.232389][T20311] netlink: 8 bytes leftover after parsing attributes in process `syz.8.27262'. [ 2068.292292][T20324] hsr0 speed is unknown, defaulting to 1000 [ 2068.335741][T20325] Cannot find set identified by id 0 to match [ 2068.420011][T20331] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27267'. [ 2068.530221][T20344] hsr0 speed is unknown, defaulting to 1000 [ 2068.574540][T20350] tipc: Enabled bearer , priority 0 [ 2068.619846][T20350] syzkaller0: entered promiscuous mode [ 2068.625579][T20350] syzkaller0: entered allmulticast mode [ 2068.667777][T20350] tipc: Resetting bearer [ 2068.691702][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 2068.691728][ T29] audit: type=1400 audit(2070.698:130166): avc: denied { lock } for pid=20364 comm="syz.9.27282" path="socket:[310042]" dev="sockfs" ino=310042 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 2068.694948][T20350] netlink: 180 bytes leftover after parsing attributes in process `syz.0.27275'. [ 2068.701401][T20367] Cannot find set identified by id 0 to match [ 2068.738374][T20368] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27281'. [ 2068.745208][T20349] tipc: Resetting bearer [ 2068.753333][ T29] audit: type=1400 audit(2070.758:130167): avc: denied { setopt } for pid=20364 comm="syz.9.27282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 2068.773161][ T29] audit: type=1400 audit(2070.758:130168): avc: denied { write } for pid=20364 comm="syz.9.27282" path="socket:[310042]" dev="sockfs" ino=310042 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 2068.797963][T20349] tipc: Disabling bearer [ 2068.805479][T20356] hsr0 speed is unknown, defaulting to 1000 [ 2068.811499][T20365] netem: incorrect gi model size [ 2068.816514][T20365] netem: change failed [ 2068.989972][ T29] audit: type=1326 audit(2070.998:130169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.0.27289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f7aeefc9 code=0x7ffc0000 [ 2069.013340][ T29] audit: type=1326 audit(2070.998:130170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.0.27289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f7aeefc9 code=0x7ffc0000 [ 2069.089189][T20390] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2069.108221][ T29] audit: type=1326 audit(2071.058:130171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.0.27289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26f7aeefc9 code=0x7ffc0000 [ 2069.131573][ T29] audit: type=1326 audit(2071.058:130172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.0.27289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f7aeefc9 code=0x7ffc0000 [ 2069.154980][ T29] audit: type=1326 audit(2071.058:130173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.0.27289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f7aeefc9 code=0x7ffc0000 [ 2069.178327][ T29] audit: type=1326 audit(2071.058:130174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.0.27289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26f7aeefc9 code=0x7ffc0000 [ 2069.201785][ T29] audit: type=1326 audit(2071.058:130175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.0.27289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f7aeefc9 code=0x7ffc0000 [ 2069.409651][T20406] hsr0 speed is unknown, defaulting to 1000 [ 2069.438223][T20410] Cannot find set identified by id 0 to match [ 2069.555995][T20420] tipc: Enabling of bearer rejected, failed to enable media [ 2069.583656][T20422] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2069.592552][T20422] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2069.604431][T20424] FAULT_INJECTION: forcing a failure. [ 2069.604431][T20424] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2069.617610][T20424] CPU: 1 UID: 0 PID: 20424 Comm: syz.9.27304 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 2069.617702][T20424] Tainted: [W]=WARN [ 2069.617712][T20424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2069.617730][T20424] Call Trace: [ 2069.617747][T20424] [ 2069.617757][T20424] __dump_stack+0x1d/0x30 [ 2069.617786][T20424] dump_stack_lvl+0xe8/0x140 [ 2069.617811][T20424] dump_stack+0x15/0x1b [ 2069.617844][T20424] should_fail_ex+0x265/0x280 [ 2069.617892][T20424] should_fail+0xb/0x20 [ 2069.617943][T20424] should_fail_usercopy+0x1a/0x20 [ 2069.617972][T20424] _copy_from_user+0x1c/0xb0 [ 2069.618084][T20424] ___sys_sendmsg+0xc1/0x1d0 [ 2069.618136][T20424] __x64_sys_sendmsg+0xd4/0x160 [ 2069.618183][T20424] x64_sys_call+0x191e/0x3000 [ 2069.618212][T20424] do_syscall_64+0xd2/0x200 [ 2069.618300][T20424] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 2069.618337][T20424] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 2069.618368][T20424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2069.618440][T20424] RIP: 0033:0x7fc86426efc9 [ 2069.618460][T20424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2069.618485][T20424] RSP: 002b:00007fc862cd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2069.618576][T20424] RAX: ffffffffffffffda RBX: 00007fc8644c5fa0 RCX: 00007fc86426efc9 [ 2069.618593][T20424] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 2069.618665][T20424] RBP: 00007fc862cd7090 R08: 0000000000000000 R09: 0000000000000000 [ 2069.618682][T20424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2069.618698][T20424] R13: 00007fc8644c6038 R14: 00007fc8644c5fa0 R15: 00007ffca49115c8 [ 2069.618722][T20424] [ 2069.622130][T20427] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2069.690987][T20431] loop8: detected capacity change from 0 to 164 [ 2069.814927][T20427] rock: directory entry would overflow storage [ 2069.821120][T20427] rock: sig=0x4f50, size=4, remaining=3 [ 2069.826759][T20427] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2069.860223][T20437] __nla_validate_parse: 3 callbacks suppressed [ 2069.860240][T20437] netlink: 32 bytes leftover after parsing attributes in process `syz.0.27308'. [ 2069.923336][T20442] tipc: Enabled bearer , priority 0 [ 2069.932018][T20442] syzkaller0: entered promiscuous mode [ 2069.937615][T20442] syzkaller0: entered allmulticast mode [ 2069.950605][T20442] tipc: Resetting bearer [ 2069.958289][T20442] netlink: 180 bytes leftover after parsing attributes in process `syz.8.27311'. [ 2069.968188][T20441] tipc: Resetting bearer [ 2069.975598][T20441] tipc: Disabling bearer [ 2070.237132][T20457] loop8: detected capacity change from 0 to 128 [ 2070.246225][T20457] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2070.269707][T20450] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27316'. [ 2070.350551][T19029] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2070.361291][T20461] FAULT_INJECTION: forcing a failure. [ 2070.361291][T20461] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2070.374459][T20461] CPU: 1 UID: 0 PID: 20461 Comm: syz.3.27321 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 2070.374495][T20461] Tainted: [W]=WARN [ 2070.374502][T20461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2070.374515][T20461] Call Trace: [ 2070.374521][T20461] [ 2070.374530][T20461] __dump_stack+0x1d/0x30 [ 2070.374558][T20461] dump_stack_lvl+0xe8/0x140 [ 2070.374592][T20461] dump_stack+0x15/0x1b [ 2070.374693][T20461] should_fail_ex+0x265/0x280 [ 2070.374749][T20461] should_fail+0xb/0x20 [ 2070.374841][T20461] should_fail_usercopy+0x1a/0x20 [ 2070.374863][T20461] _copy_from_user+0x1c/0xb0 [ 2070.374897][T20461] ___sys_sendmsg+0xc1/0x1d0 [ 2070.375037][T20461] __x64_sys_sendmsg+0xd4/0x160 [ 2070.375117][T20461] x64_sys_call+0x191e/0x3000 [ 2070.375141][T20461] do_syscall_64+0xd2/0x200 [ 2070.375218][T20461] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 2070.375258][T20461] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 2070.375287][T20461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2070.375317][T20461] RIP: 0033:0x7f4ffa1defc9 [ 2070.375337][T20461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2070.375363][T20461] RSP: 002b:00007f4ff8c3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2070.375389][T20461] RAX: ffffffffffffffda RBX: 00007f4ffa435fa0 RCX: 00007f4ffa1defc9 [ 2070.375445][T20461] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 2070.375462][T20461] RBP: 00007f4ff8c3f090 R08: 0000000000000000 R09: 0000000000000000 [ 2070.375479][T20461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2070.375510][T20461] R13: 00007f4ffa436038 R14: 00007f4ffa435fa0 R15: 00007fff75030e18 [ 2070.375538][T20461] [ 2070.609638][T20466] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2070.626468][T20466] loop8: detected capacity change from 0 to 164 [ 2070.642568][T20466] rock: directory entry would overflow storage [ 2070.648885][T20466] rock: sig=0x4f50, size=4, remaining=3 [ 2070.654493][T20466] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2070.683648][T20466] netlink: 8 bytes leftover after parsing attributes in process `syz.8.27320'. [ 2070.735979][T20478] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27328'. [ 2070.810508][T20481] hsr0 speed is unknown, defaulting to 1000 [ 2071.068072][T20490] hsr0 speed is unknown, defaulting to 1000 [ 2071.104418][T20491] Cannot find set identified by id 0 to match [ 2071.327855][T20487] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27331'. [ 2071.397796][T20500] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=14 sclass=netlink_xfrm_socket pid=20500 comm=syz.2.27335 [ 2071.517804][T20508] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2071.541208][T20508] netlink: 8 bytes leftover after parsing attributes in process `syz.3.27339'. [ 2071.696584][T20519] hsr0 speed is unknown, defaulting to 1000 [ 2072.546957][T20539] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2072.586007][T20539] netlink: 8 bytes leftover after parsing attributes in process `syz.3.27353'. [ 2072.665243][T20541] tipc: Started in network mode [ 2072.670218][T20541] tipc: Node identity e608ec6a4aa8, cluster identity 4711 [ 2072.677549][T20541] tipc: Enabled bearer , priority 0 [ 2072.717163][T20541] syzkaller0: entered promiscuous mode [ 2072.722706][T20541] syzkaller0: entered allmulticast mode [ 2072.757318][T20543] tipc: Enabled bearer , priority 0 [ 2072.765684][T20541] tipc: Resetting bearer [ 2072.771749][T20543] syzkaller0: entered promiscuous mode [ 2072.777290][T20543] syzkaller0: entered allmulticast mode [ 2072.797076][T20543] tipc: Resetting bearer [ 2072.804616][T20543] netlink: 180 bytes leftover after parsing attributes in process `syz.2.27355'. [ 2072.814521][T20542] tipc: Resetting bearer [ 2072.821790][T20542] tipc: Disabling bearer [ 2072.829503][T20544] netlink: 180 bytes leftover after parsing attributes in process `syz.3.27354'. [ 2073.476788][T20574] hsr0 speed is unknown, defaulting to 1000 [ 2073.484267][T20540] tipc: Resetting bearer [ 2073.491621][T20540] tipc: Disabling bearer [ 2073.502681][T20575] Cannot find set identified by id 0 to match [ 2073.743447][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 2073.743462][ T29] audit: type=1400 audit(2075.748:130512): avc: denied { read } for pid=20582 comm="syz.9.27372" dev="nsfs" ino=4026532709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2073.770985][ T29] audit: type=1400 audit(2075.748:130513): avc: denied { open } for pid=20582 comm="syz.9.27372" path="net:[4026532709]" dev="nsfs" ino=4026532709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2073.797617][ T29] audit: type=1400 audit(2075.808:130514): avc: denied { create } for pid=20582 comm="syz.9.27372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 2074.073646][T20591] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 2074.435173][T20593] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 2074.965798][T20598] tipc: Enabled bearer , priority 0 [ 2074.992811][T20601] loop2: detected capacity change from 0 to 1024 [ 2075.018958][T20598] tipc: Resetting bearer [ 2075.035129][T20601] EXT4-fs: Ignoring removed orlov option [ 2075.046445][T20596] tipc: Disabling bearer [ 2075.074784][ T29] audit: type=1326 audit(2077.078:130515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20606 comm="syz.9.27382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2075.088469][T20601] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2075.098243][ T29] audit: type=1326 audit(2077.078:130516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20606 comm="syz.9.27382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2075.133998][ T29] audit: type=1326 audit(2077.078:130517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20606 comm="syz.9.27382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2075.157286][ T29] audit: type=1326 audit(2077.078:130518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20606 comm="syz.9.27382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2075.180547][ T29] audit: type=1326 audit(2077.078:130519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20606 comm="syz.9.27382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2075.250417][T20612] hsr0 speed is unknown, defaulting to 1000 [ 2075.256870][ T29] audit: type=1326 audit(2077.118:130520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20606 comm="syz.9.27382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2075.280356][ T29] audit: type=1326 audit(2077.118:130521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20606 comm="syz.9.27382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2075.357731][T18940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2075.494070][T20630] netlink: 'syz.9.27389': attribute type 153 has an invalid length. [ 2075.555142][T20636] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27392'. [ 2075.605761][T20636] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27392'. [ 2075.677922][T20643] hsr0 speed is unknown, defaulting to 1000 [ 2075.728285][T20646] hsr0 speed is unknown, defaulting to 1000 [ 2075.783422][T20652] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2075.849245][T20652] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2075.913041][T20652] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2075.968926][T20652] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2076.039463][T27987] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2076.067431][T27987] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2076.081465][T20660] hsr0 speed is unknown, defaulting to 1000 [ 2076.087875][T27987] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2076.109156][T27987] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2076.282336][T20676] FAULT_INJECTION: forcing a failure. [ 2076.282336][T20676] name failslab, interval 1, probability 0, space 0, times 0 [ 2076.295133][T20676] CPU: 1 UID: 0 PID: 20676 Comm: syz.8.27408 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 2076.295248][T20676] Tainted: [W]=WARN [ 2076.295258][T20676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2076.295276][T20676] Call Trace: [ 2076.295285][T20676] [ 2076.295296][T20676] __dump_stack+0x1d/0x30 [ 2076.295336][T20676] dump_stack_lvl+0xe8/0x140 [ 2076.295406][T20676] dump_stack+0x15/0x1b [ 2076.295422][T20676] should_fail_ex+0x265/0x280 [ 2076.295468][T20676] should_failslab+0x8c/0xb0 [ 2076.295571][T20676] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 2076.295612][T20676] ? __alloc_skb+0x101/0x320 [ 2076.295651][T20676] __alloc_skb+0x101/0x320 [ 2076.295689][T20676] netlink_alloc_large_skb+0xbf/0xf0 [ 2076.295747][T20676] netlink_sendmsg+0x3cf/0x6b0 [ 2076.295784][T20676] ? __pfx_netlink_sendmsg+0x10/0x10 [ 2076.295861][T20676] __sock_sendmsg+0x145/0x180 [ 2076.295892][T20676] ____sys_sendmsg+0x31e/0x4e0 [ 2076.295928][T20676] ___sys_sendmsg+0x17b/0x1d0 [ 2076.296064][T20676] __x64_sys_sendmsg+0xd4/0x160 [ 2076.296167][T20676] x64_sys_call+0x191e/0x3000 [ 2076.296248][T20676] do_syscall_64+0xd2/0x200 [ 2076.296278][T20676] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 2076.296335][T20676] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 2076.296368][T20676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2076.296427][T20676] RIP: 0033:0x7f1607caefc9 [ 2076.296448][T20676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2076.296474][T20676] RSP: 002b:00007f1606717038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2076.296500][T20676] RAX: ffffffffffffffda RBX: 00007f1607f05fa0 RCX: 00007f1607caefc9 [ 2076.296536][T20676] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000003 [ 2076.296549][T20676] RBP: 00007f1606717090 R08: 0000000000000000 R09: 0000000000000000 [ 2076.296561][T20676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2076.296573][T20676] R13: 00007f1607f06038 R14: 00007f1607f05fa0 R15: 00007ffcc08d79a8 [ 2076.296594][T20676] [ 2076.594379][T20689] FAULT_INJECTION: forcing a failure. [ 2076.594379][T20689] name failslab, interval 1, probability 0, space 0, times 0 [ 2076.607335][T20689] CPU: 1 UID: 0 PID: 20689 Comm: syz.3.27413 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 2076.607390][T20689] Tainted: [W]=WARN [ 2076.607402][T20689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2076.607415][T20689] Call Trace: [ 2076.607421][T20689] [ 2076.607429][T20689] __dump_stack+0x1d/0x30 [ 2076.607544][T20689] dump_stack_lvl+0xe8/0x140 [ 2076.607568][T20689] dump_stack+0x15/0x1b [ 2076.607589][T20689] should_fail_ex+0x265/0x280 [ 2076.607624][T20689] should_failslab+0x8c/0xb0 [ 2076.607800][T20689] __kmalloc_noprof+0xa5/0x570 [ 2076.607837][T20689] ? iovec_from_user+0x84/0x210 [ 2076.607873][T20689] iovec_from_user+0x84/0x210 [ 2076.607909][T20689] __import_iovec+0xf3/0x540 [ 2076.607998][T20689] ? mntput_no_expire+0x6f/0x440 [ 2076.608053][T20689] import_iovec+0x61/0x80 [ 2076.608090][T20689] ___sys_sendmsg+0x146/0x1d0 [ 2076.608220][T20689] __sys_sendmmsg+0x178/0x300 [ 2076.608267][T20689] __x64_sys_sendmmsg+0x57/0x70 [ 2076.608361][T20689] x64_sys_call+0x1c4a/0x3000 [ 2076.608439][T20689] do_syscall_64+0xd2/0x200 [ 2076.608551][T20689] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 2076.608586][T20689] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 2076.608617][T20689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2076.608645][T20689] RIP: 0033:0x7f4ffa1defc9 [ 2076.608662][T20689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2076.608763][T20689] RSP: 002b:00007f4ff8c3f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 2076.608789][T20689] RAX: ffffffffffffffda RBX: 00007f4ffa435fa0 RCX: 00007f4ffa1defc9 [ 2076.608806][T20689] RDX: 0400000000000172 RSI: 0000200000003cc0 RDI: 0000000000000006 [ 2076.608823][T20689] RBP: 00007f4ff8c3f090 R08: 0000000000000000 R09: 0000000000000000 [ 2076.608839][T20689] R10: 0000000004000000 R11: 0000000000000246 R12: 0000000000000001 [ 2076.608854][T20689] R13: 00007f4ffa436038 R14: 00007f4ffa435fa0 R15: 00007fff75030e18 [ 2076.608956][T20689] [ 2076.812047][T20693] FAULT_INJECTION: forcing a failure. [ 2076.812047][T20693] name failslab, interval 1, probability 0, space 0, times 0 [ 2076.824778][T20693] CPU: 1 UID: 0 PID: 20693 Comm: syz.2.27415 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 2076.824818][T20693] Tainted: [W]=WARN [ 2076.824827][T20693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2076.824843][T20693] Call Trace: [ 2076.824852][T20693] [ 2076.824862][T20693] __dump_stack+0x1d/0x30 [ 2076.824888][T20693] dump_stack_lvl+0xe8/0x140 [ 2076.824975][T20693] dump_stack+0x15/0x1b [ 2076.825006][T20693] should_fail_ex+0x265/0x280 [ 2076.825051][T20693] should_failslab+0x8c/0xb0 [ 2076.825146][T20693] kmem_cache_alloc_noprof+0x50/0x480 [ 2076.825180][T20693] ? getname_flags+0x80/0x3b0 [ 2076.825335][T20693] getname_flags+0x80/0x3b0 [ 2076.825383][T20693] user_path_at+0x28/0x130 [ 2076.825429][T20693] __se_sys_mount+0x25b/0x2e0 [ 2076.825478][T20693] ? fput+0x8f/0xc0 [ 2076.825576][T20693] __x64_sys_mount+0x67/0x80 [ 2076.825605][T20693] x64_sys_call+0x2b51/0x3000 [ 2076.825657][T20693] do_syscall_64+0xd2/0x200 [ 2076.825700][T20693] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 2076.825734][T20693] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 2076.825765][T20693] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2076.825794][T20693] RIP: 0033:0x7f7ee559efc9 [ 2076.825813][T20693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2076.825952][T20693] RSP: 002b:00007f7ee4007038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 2076.825977][T20693] RAX: ffffffffffffffda RBX: 00007f7ee57f5fa0 RCX: 00007f7ee559efc9 [ 2076.825994][T20693] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 2076.826011][T20693] RBP: 00007f7ee4007090 R08: 0000200000000280 R09: 0000000000000000 [ 2076.826029][T20693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2076.826044][T20693] R13: 00007f7ee57f6038 R14: 00007f7ee57f5fa0 R15: 00007ffea1dfc138 [ 2076.826071][T20693] [ 2077.060199][T20697] netlink: 'syz.2.27417': attribute type 5 has an invalid length. [ 2077.169816][T20710] netlink: 24 bytes leftover after parsing attributes in process `syz.2.27422'. [ 2077.203550][T20710] loop2: detected capacity change from 0 to 736 [ 2077.325444][T20725] netlink: 8 bytes leftover after parsing attributes in process `syz.9.27426'. [ 2077.357431][T20728] netlink: 4 bytes leftover after parsing attributes in process `syz.2.27428'. [ 2077.372795][T20728] team0 (unregistering): Port device team_slave_0 removed [ 2077.387126][T20728] team0 (unregistering): Port device team_slave_1 removed [ 2077.420020][ T1319] !yz!: Port: 1 Link DOWN [ 2077.526822][T20737] hsr0 speed is unknown, defaulting to 1000 [ 2077.542797][T20738] hsr0 speed is unknown, defaulting to 1000 [ 2077.914561][T20765] block device autoloading is deprecated and will be removed. [ 2077.950463][T20765] loop8: detected capacity change from 0 to 764 [ 2077.968280][T20765] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2077.972997][T20767] hsr0 speed is unknown, defaulting to 1000 [ 2078.238296][T20763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27443'. [ 2078.517235][T20812] hsr0 speed is unknown, defaulting to 1000 [ 2078.751933][ T29] kauditd_printk_skb: 429 callbacks suppressed [ 2078.751953][ T29] audit: type=1326 audit(2080.758:130951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2078.781543][ T29] audit: type=1326 audit(2080.758:130952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2078.806822][T20832] loop8: detected capacity change from 0 to 128 [ 2078.826689][T20832] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2078.862350][ T29] audit: type=1326 audit(2080.868:130953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2078.891056][ T29] audit: type=1326 audit(2080.898:130954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2078.914691][ T29] audit: type=1326 audit(2080.898:130955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2078.938149][ T29] audit: type=1326 audit(2080.898:130956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2078.961525][ T29] audit: type=1326 audit(2080.898:130957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2078.984951][ T29] audit: type=1326 audit(2080.898:130958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2079.022273][ T29] audit: type=1326 audit(2080.908:130959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2079.032966][T20825] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27469'. [ 2079.045588][ T29] audit: type=1326 audit(2080.988:130960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20824 comm="syz.8.27469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1607caefc9 code=0x7ffc0000 [ 2079.171450][T20853] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27480'. [ 2079.218892][T20853] team0 (unregistering): Port device team_slave_0 removed [ 2079.236116][T19029] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2079.237725][T20853] team0 (unregistering): Port device team_slave_1 removed [ 2079.280410][T20860] hsr0 speed is unknown, defaulting to 1000 [ 2079.547821][T20876] loop8: detected capacity change from 0 to 764 [ 2079.569899][T20876] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2079.598331][T20881] hsr0 speed is unknown, defaulting to 1000 [ 2079.672035][T20882] hsr0 speed is unknown, defaulting to 1000 [ 2079.945910][T20894] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27496'. [ 2080.007835][T20899] loop2: detected capacity change from 0 to 512 [ 2080.474483][T20924] hsr0 speed is unknown, defaulting to 1000 [ 2080.595538][T20926] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27509'. [ 2080.605897][T20930] loop8: detected capacity change from 0 to 512 [ 2080.670347][T20934] block device autoloading is deprecated and will be removed. [ 2080.699652][T20937] tipc: Enabled bearer , priority 0 [ 2080.711360][T20937] tipc: Resetting bearer [ 2081.526409][T20936] tipc: Disabling bearer [ 2081.895004][T20948] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27518'. [ 2082.038272][T20964] netlink: 4 bytes leftover after parsing attributes in process `syz.2.27523'. [ 2082.905899][T20977] hsr0 speed is unknown, defaulting to 1000 [ 2082.986784][T20980] hsr0 speed is unknown, defaulting to 1000 [ 2083.130414][T20991] tipc: Enabled bearer , priority 0 [ 2083.204352][T20991] tipc: Resetting bearer [ 2083.932924][T20990] tipc: Disabling bearer [ 2084.064121][T21002] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27535'. [ 2084.593011][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 2084.593030][ T29] audit: type=1400 audit(2086.598:131250): avc: denied { map_create } for pid=21012 comm="syz.8.27540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2084.644826][ T29] audit: type=1400 audit(2086.598:131251): avc: denied { prog_load } for pid=21012 comm="syz.8.27540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2084.663947][ T29] audit: type=1400 audit(2086.598:131252): avc: denied { bpf } for pid=21012 comm="syz.8.27540" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2084.684436][ T29] audit: type=1400 audit(2086.598:131253): avc: denied { perfmon } for pid=21012 comm="syz.8.27540" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2084.705307][ T29] audit: type=1400 audit(2086.628:131254): avc: denied { read write } for pid=18940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2084.729386][ T29] audit: type=1400 audit(2086.628:131255): avc: denied { open } for pid=18940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2084.753410][ T29] audit: type=1400 audit(2086.628:131256): avc: denied { ioctl } for pid=18940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2084.778856][ T29] audit: type=1400 audit(2086.638:131257): avc: denied { create } for pid=21015 comm="syz.3.27541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2084.798345][ T29] audit: type=1400 audit(2086.638:131258): avc: denied { recv } for pid=15721 comm="syz-executor" saddr=10.128.0.163 src=30036 daddr=10.128.0.206 dest=34894 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2084.824042][ T29] audit: type=1400 audit(2086.648:131259): avc: denied { allowed } for pid=21012 comm="syz.8.27540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 2084.906424][T21035] loop8: detected capacity change from 0 to 512 [ 2084.993509][T21039] tipc: Enabled bearer , priority 0 [ 2085.002592][T21039] tipc: Resetting bearer [ 2085.123491][T21040] hsr0 speed is unknown, defaulting to 1000 [ 2085.206210][T22316] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2085.428391][T21059] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27553'. [ 2085.463435][T21040] chnl_net:caif_netlink_parms(): no params data found [ 2085.477596][T22316] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2085.610463][T22316] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2085.716917][T22316] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2085.810793][T21040] bridge0: port 1(bridge_slave_0) entered blocking state [ 2085.817964][T21040] bridge0: port 1(bridge_slave_0) entered disabled state [ 2085.937101][T21040] bridge_slave_0: entered allmulticast mode [ 2085.960107][T21040] bridge_slave_0: entered promiscuous mode [ 2085.982325][T21038] tipc: Disabling bearer [ 2086.003940][T21040] bridge0: port 2(bridge_slave_1) entered blocking state [ 2086.011194][T21040] bridge0: port 2(bridge_slave_1) entered disabled state [ 2086.023846][T21040] bridge_slave_1: entered allmulticast mode [ 2086.031363][T21040] bridge_slave_1: entered promiscuous mode [ 2086.087573][T21040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2086.117285][T22316] bridge_slave_1: left allmulticast mode [ 2086.123034][T22316] bridge_slave_1: left promiscuous mode [ 2086.128938][T22316] bridge0: port 2(bridge_slave_1) entered disabled state [ 2086.137915][T21088] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27566'. [ 2086.148784][T22316] bridge_slave_0: left allmulticast mode [ 2086.154486][T22316] bridge_slave_0: left promiscuous mode [ 2086.160454][T22316] bridge0: port 1(bridge_slave_0) entered disabled state [ 2086.183955][T22316] bond1 (unregistering): (slave ip6gretap0): Releasing active interface [ 2086.192717][T22316] ip6gretap0 (unregistering): left allmulticast mode [ 2086.211001][T22316] bond2 (unregistering): (slave geneve2): Releasing active interface [ 2086.347479][T22316] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2086.361716][T22316] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2086.379681][T22316] bond0 (unregistering): Released all slaves [ 2086.389263][T22316] bond1 (unregistering): Released all slaves [ 2086.398093][T22316] bond2 (unregistering): Released all slaves [ 2086.452492][T21040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2086.486944][T21040] team0: Port device team_slave_0 added [ 2086.492940][T21093] hsr0 speed is unknown, defaulting to 1000 [ 2086.494388][T21040] team0: Port device team_slave_1 added [ 2086.702182][T22316] tipc: Left network mode [ 2086.768369][T21040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2086.775474][T21040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2086.801415][T21040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2087.030996][T22316] hsr_slave_0: left promiscuous mode [ 2087.058026][T22316] hsr_slave_1: left promiscuous mode [ 2087.089305][T22316] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2087.116488][T22316] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2087.337961][T21040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2087.345047][T21040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2087.370990][T21040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2087.387598][T21124] hsr0 speed is unknown, defaulting to 1000 [ 2087.439896][T21040] hsr_slave_0: entered promiscuous mode [ 2087.454494][T21040] hsr_slave_1: entered promiscuous mode [ 2087.469790][T21040] debugfs: 'hsr0' already exists in 'hsr' [ 2087.475647][T21040] Cannot create hsr debugfs directory [ 2087.615115][T21156] hsr0 speed is unknown, defaulting to 1000 [ 2087.736174][T21167] tipc: Enabled bearer , priority 0 [ 2087.745042][T21167] tipc: Resetting bearer [ 2088.062542][T21040] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 2088.118847][T21040] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 2088.184434][T21040] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 2088.252786][T21040] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 2088.508268][T21040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2088.561811][T21040] 8021q: adding VLAN 0 to HW filter on device team0 [ 2088.572956][T21166] tipc: Disabling bearer [ 2088.596034][T21187] hsr0 speed is unknown, defaulting to 1000 [ 2088.603147][T27981] bridge0: port 1(bridge_slave_0) entered blocking state [ 2088.610320][T27981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2088.633818][T27981] bridge0: port 2(bridge_slave_1) entered blocking state [ 2088.641017][T27981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2088.768654][T21203] hsr0 speed is unknown, defaulting to 1000 [ 2088.777638][T21040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2088.819248][T21210] loop8: detected capacity change from 0 to 512 [ 2088.984849][T21229] tipc: Enabled bearer , priority 0 [ 2088.994225][T21229] tipc: Resetting bearer [ 2089.040185][T21040] veth0_vlan: entered promiscuous mode [ 2089.048431][T21040] veth1_vlan: entered promiscuous mode [ 2089.062911][T21040] veth0_macvtap: entered promiscuous mode [ 2089.071508][T21040] veth1_macvtap: entered promiscuous mode [ 2089.093751][T21040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2089.117753][T21040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2089.129498][T27953] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2089.138585][T27953] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2089.150037][T27953] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2089.163231][T27953] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2089.259576][T21248] netlink: 4 bytes leftover after parsing attributes in process `syz.7.27619'. [ 2089.607064][ T29] kauditd_printk_skb: 334 callbacks suppressed [ 2089.607196][ T29] audit: type=1326 audit(2091.618:131594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.640477][ T29] audit: type=1326 audit(2091.618:131595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.663870][ T29] audit: type=1326 audit(2091.648:131596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.687341][ T29] audit: type=1326 audit(2091.648:131597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.710692][ T29] audit: type=1326 audit(2091.648:131598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.734003][ T29] audit: type=1326 audit(2091.648:131599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.757515][ T29] audit: type=1326 audit(2091.648:131600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.780812][ T29] audit: type=1326 audit(2091.648:131601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.804069][ T29] audit: type=1326 audit(2091.648:131602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.827231][ T29] audit: type=1326 audit(2091.648:131603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.2.27620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2089.853793][T21227] tipc: Disabling bearer [ 2090.001636][T21261] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27624'. [ 2090.158144][T21280] tipc: Enabled bearer , priority 0 [ 2090.167215][T21280] tipc: Resetting bearer [ 2090.214501][T21285] loop2: detected capacity change from 0 to 764 [ 2090.222285][T21285] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2090.963935][T21279] tipc: Disabling bearer [ 2091.387365][T21315] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27648'. [ 2091.414976][T21313] loop2: detected capacity change from 0 to 764 [ 2091.442696][T21313] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2091.634448][T21324] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27651'. [ 2091.781462][T21343] netlink: 'syz.3.27657': attribute type 13 has an invalid length. [ 2091.817095][T21343] gretap0: refused to change device tx_queue_len [ 2091.916251][T21343] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 2092.518572][T21360] hsr0 speed is unknown, defaulting to 1000 [ 2092.642056][T21345] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27660'. [ 2092.859964][T21393] tipc: Enabling of bearer rejected, failed to enable media [ 2092.993163][T21406] netlink: 180 bytes leftover after parsing attributes in process `syz.8.27679'. [ 2093.448623][T21423] loop7: detected capacity change from 0 to 764 [ 2093.458622][T21423] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2093.814403][T21431] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27692'. [ 2094.053214][T21443] hsr0 speed is unknown, defaulting to 1000 [ 2094.344036][T21460] tipc: Started in network mode [ 2094.349118][T21460] tipc: Node identity 3e26e3580673, cluster identity 4711 [ 2094.356401][T21460] tipc: Enabled bearer , priority 0 [ 2094.376643][T21460] tipc: Resetting bearer [ 2094.440375][T21461] hsr0 speed is unknown, defaulting to 1000 [ 2095.182078][T21459] tipc: Disabling bearer [ 2095.253761][ T29] kauditd_printk_skb: 386 callbacks suppressed [ 2095.253782][ T29] audit: type=1326 audit(2097.258:131990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.482127][T21472] hsr0 speed is unknown, defaulting to 1000 [ 2095.537521][ T29] audit: type=1326 audit(2097.298:131991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.539278][T21474] loop7: detected capacity change from 0 to 764 [ 2095.560879][ T29] audit: type=1326 audit(2097.298:131992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.560917][ T29] audit: type=1326 audit(2097.358:131993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.560945][ T29] audit: type=1326 audit(2097.358:131994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.637333][ T29] audit: type=1326 audit(2097.428:131995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.660577][ T29] audit: type=1326 audit(2097.428:131996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.684180][ T29] audit: type=1326 audit(2097.428:131997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.707543][ T29] audit: type=1326 audit(2097.528:131998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.730836][ T29] audit: type=1326 audit(2097.528:131999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.2.27706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2095.780774][T21474] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2095.850904][T21480] netlink: 8 bytes leftover after parsing attributes in process `syz.3.27709'. [ 2096.013833][T21492] netlink: 4 bytes leftover after parsing attributes in process `syz.7.27714'. [ 2096.094532][T21494] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27716'. [ 2096.436370][T21519] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2096.447017][T21519] loop7: detected capacity change from 0 to 164 [ 2096.465753][T21519] rock: directory entry would overflow storage [ 2096.471972][T21519] rock: sig=0x4f50, size=4, remaining=3 [ 2096.477652][T21519] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2096.490741][T21521] hsr0 speed is unknown, defaulting to 1000 [ 2096.501943][T21519] netlink: 8 bytes leftover after parsing attributes in process `syz.7.27726'. [ 2096.597248][T21524] hsr0 speed is unknown, defaulting to 1000 [ 2097.089264][T21538] tipc: Enabled bearer , priority 0 [ 2097.097702][T21538] syzkaller0: entered promiscuous mode [ 2097.103233][T21538] syzkaller0: entered allmulticast mode [ 2097.114346][T21538] tipc: Resetting bearer [ 2097.122095][T21538] netlink: 180 bytes leftover after parsing attributes in process `syz.9.27732'. [ 2097.162401][T21537] tipc: Resetting bearer [ 2097.173675][T21537] tipc: Disabling bearer [ 2097.239393][T21543] hsr0 speed is unknown, defaulting to 1000 [ 2097.289687][T21546] Cannot find set identified by id 0 to match [ 2097.307371][T21549] netlink: 4 bytes leftover after parsing attributes in process `syz.7.27736'. [ 2097.355916][T21551] netlink: 4 bytes leftover after parsing attributes in process `syz.2.27737'. [ 2097.509533][T21562] hsr0 speed is unknown, defaulting to 1000 [ 2097.540525][T21565] Cannot find set identified by id 0 to match [ 2097.612652][T21568] hsr0 speed is unknown, defaulting to 1000 [ 2097.982847][T21577] hsr0 speed is unknown, defaulting to 1000 [ 2098.349383][T21586] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27749'. [ 2098.388214][T21591] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27751'. [ 2098.469992][T21600] tipc: Enabled bearer , priority 0 [ 2098.479443][T21600] tipc: Resetting bearer [ 2098.517097][T21605] netlink: 4 bytes leftover after parsing attributes in process `syz.9.27757'. [ 2098.691429][T21618] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27762'. [ 2098.921371][T21636] loop8: detected capacity change from 0 to 128 [ 2098.932671][T21636] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2099.011773][T21631] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27767'. [ 2099.069497][T19029] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2099.340684][T21656] hsr0 speed is unknown, defaulting to 1000 [ 2099.461347][T21599] tipc: Disabling bearer [ 2099.697748][ T1326] tipc: Node number set to 945152856 [ 2100.016602][T21682] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2100.030992][T21686] tipc: Enabled bearer , priority 0 [ 2100.042680][T21686] tipc: Resetting bearer [ 2100.051757][T21682] loop8: detected capacity change from 0 to 164 [ 2100.066076][T21682] rock: directory entry would overflow storage [ 2100.072324][T21682] rock: sig=0x4f50, size=4, remaining=3 [ 2100.077962][T21682] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2100.084409][T21688] loop2: detected capacity change from 0 to 764 [ 2100.092891][T21688] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2100.105458][T21682] netlink: 8 bytes leftover after parsing attributes in process `syz.8.27788'. [ 2100.506166][T21710] hsr0 speed is unknown, defaulting to 1000 [ 2100.794890][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 2100.794912][ T29] audit: type=1326 audit(2102.778:132113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.794947][ T29] audit: type=1326 audit(2102.778:132114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.795014][ T29] audit: type=1326 audit(2102.778:132115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.827960][ T29] audit: type=1326 audit(2102.838:132116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.828162][ T29] audit: type=1326 audit(2102.838:132117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.866471][T21685] tipc: Disabling bearer [ 2100.873902][ T29] audit: type=1326 audit(2102.878:132118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.873950][ T29] audit: type=1326 audit(2102.878:132119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.874034][ T29] audit: type=1326 audit(2102.878:132120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.874071][ T29] audit: type=1326 audit(2102.878:132121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.874101][ T29] audit: type=1326 audit(2102.878:132122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.2.27811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2100.877287][T21716] hsr0 speed is unknown, defaulting to 1000 [ 2101.803533][T21761] hsr0 speed is unknown, defaulting to 1000 [ 2102.488065][T21795] hsr0 speed is unknown, defaulting to 1000 [ 2102.568464][T21805] loop2: detected capacity change from 0 to 764 [ 2102.579972][T21805] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2102.785403][T21819] __nla_validate_parse: 1 callbacks suppressed [ 2102.785434][T21819] netlink: 4 bytes leftover after parsing attributes in process `syz.7.27841'. [ 2102.812235][T21819] team0 (unregistering): Port device team_slave_0 removed [ 2102.827364][T21819] team0 (unregistering): Port device team_slave_1 removed [ 2103.123597][T21833] hsr0 speed is unknown, defaulting to 1000 [ 2103.504444][T21842] hsr0 speed is unknown, defaulting to 1000 [ 2103.640908][T21860] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2103.650297][T21860] loop8: detected capacity change from 0 to 164 [ 2103.660525][T21860] netlink: 8 bytes leftover after parsing attributes in process `syz.8.27857'. [ 2103.670710][T21855] netlink: 4 bytes leftover after parsing attributes in process `syz.2.27855'. [ 2103.927462][T21891] netlink: 4 bytes leftover after parsing attributes in process `syz.2.27871'. [ 2103.970405][T21898] !yz!: rxe_newlink: already configured on team_slave_0 [ 2103.979872][T21898] loop2: detected capacity change from 0 to 164 [ 2103.988300][T21898] netlink: 8 bytes leftover after parsing attributes in process `syz.2.27873'. [ 2104.274680][T21912] hsr0 speed is unknown, defaulting to 1000 [ 2104.646421][T21919] tipc: Enabled bearer , priority 0 [ 2104.653759][T21919] syzkaller0: entered promiscuous mode [ 2104.659349][T21919] syzkaller0: entered allmulticast mode [ 2104.669215][T21919] tipc: Resetting bearer [ 2104.712250][T21921] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27883'. [ 2104.715113][T21927] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2104.742060][T21928] netlink: 180 bytes leftover after parsing attributes in process `syz.3.27881'. [ 2104.762102][T21927] netlink: 8 bytes leftover after parsing attributes in process `syz.9.27885'. [ 2104.775496][T21932] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27887'. [ 2105.058611][T21956] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27898'. [ 2105.103383][T21963] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2105.474639][T21918] tipc: Resetting bearer [ 2105.486951][T21918] tipc: Disabling bearer [ 2105.906512][T21977] tipc: Enabled bearer , priority 0 [ 2105.923348][T21977] tipc: Resetting bearer [ 2106.156568][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 2106.156585][ T29] audit: type=1326 audit(2108.168:132243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21996 comm="syz.9.27914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2106.163625][T21997] tipc: Enabled bearer , priority 0 [ 2106.186136][ T29] audit: type=1326 audit(2108.168:132244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21996 comm="syz.9.27914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2106.196968][T21997] syzkaller0: entered promiscuous mode [ 2106.216062][ T29] audit: type=1326 audit(2108.168:132245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21996 comm="syz.9.27914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2106.221569][T21997] syzkaller0: entered allmulticast mode [ 2106.244810][ T29] audit: type=1326 audit(2108.168:132246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21996 comm="syz.9.27914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2106.273733][ T29] audit: type=1326 audit(2108.168:132247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21996 comm="syz.9.27914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2106.297099][ T29] audit: type=1326 audit(2108.168:132248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21996 comm="syz.9.27914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2106.320418][ T29] audit: type=1326 audit(2108.168:132249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21996 comm="syz.9.27914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2106.343665][ T29] audit: type=1326 audit(2108.168:132250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21996 comm="syz.9.27914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86426efc9 code=0x7ffc0000 [ 2106.368438][T22000] tipc: Resetting bearer [ 2106.488049][ T29] audit: type=1326 audit(2108.498:132251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22004 comm="syz.3.27916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ffa1defc9 code=0x7ffc0000 [ 2106.513964][ T29] audit: type=1326 audit(2108.498:132252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22004 comm="syz.3.27916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ffa1defc9 code=0x7ffc0000 [ 2106.710515][T21976] tipc: Disabling bearer [ 2106.787279][T22008] loop2: detected capacity change from 0 to 764 [ 2106.794406][T22008] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2106.988622][T21995] tipc: Resetting bearer [ 2107.003116][T21995] tipc: Disabling bearer [ 2107.371830][T22043] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2107.494702][T22053] tipc: Enabled bearer , priority 0 [ 2107.518920][T22053] syzkaller0: entered promiscuous mode [ 2107.524588][T22053] syzkaller0: entered allmulticast mode [ 2107.571287][T22053] tipc: Resetting bearer [ 2107.626755][T22062] loop8: detected capacity change from 0 to 764 [ 2107.641768][T22062] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2107.899892][T22077] __nla_validate_parse: 6 callbacks suppressed [ 2107.899911][T22077] netlink: 24 bytes leftover after parsing attributes in process `syz.8.27945'. [ 2107.902224][T22079] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27946'. [ 2107.915584][T22077] loop8: detected capacity change from 0 to 736 [ 2108.164898][T22299] bridge_slave_1: left allmulticast mode [ 2108.170667][T22299] bridge_slave_1: left promiscuous mode [ 2108.176472][T22299] bridge0: port 2(bridge_slave_1) entered disabled state [ 2108.185243][T22299] bridge_slave_0: left allmulticast mode [ 2108.191063][T22299] bridge_slave_0: left promiscuous mode [ 2108.196980][T22299] bridge0: port 1(bridge_slave_0) entered disabled state [ 2108.250695][T22299] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2108.271530][T22299] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2108.286372][T22299] bond0 (unregistering): Released all slaves [ 2108.316569][T22299] bond1 (unregistering): Released all slaves [ 2108.327671][T22299] bond2 (unregistering): Released all slaves [ 2108.336548][T22299] bond3 (unregistering): Released all slaves [ 2108.345600][T22299] bond4 (unregistering): Released all slaves [ 2108.354449][T22299] bond5 (unregistering): Released all slaves [ 2108.364566][T22299] bond6 (unregistering): Released all slaves [ 2108.373152][T22051] tipc: Resetting bearer [ 2108.381349][T22051] tipc: Disabling bearer [ 2108.405425][T22094] netlink: 4 bytes leftover after parsing attributes in process `syz.7.27951'. [ 2108.450966][T22299] tipc: Left network mode [ 2108.531926][T22299] hsr_slave_0: left promiscuous mode [ 2108.544304][T22299] hsr_slave_1: left promiscuous mode [ 2108.652412][T22299] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2109.592551][T22129] tipc: Enabling of bearer rejected, failed to enable media [ 2109.743909][T22141] hsr0 speed is unknown, defaulting to 1000 [ 2110.575522][T22163] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2110.596705][T22163] netlink: 8 bytes leftover after parsing attributes in process `syz.3.27975'. [ 2110.685936][T22175] tipc: Enabling of bearer rejected, failed to enable media [ 2110.779314][T22189] netlink: 4 bytes leftover after parsing attributes in process `syz.7.27986'. [ 2111.443339][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 2111.443359][ T29] audit: type=1326 audit(2113.448:132473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22195 comm="syz.2.27988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2111.472969][ T29] audit: type=1326 audit(2113.448:132474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22195 comm="syz.2.27988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2111.505126][ T29] audit: type=1326 audit(2113.508:132475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22195 comm="syz.2.27988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2111.528595][ T29] audit: type=1326 audit(2113.508:132476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22195 comm="syz.2.27988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2111.557449][T22197] hsr0 speed is unknown, defaulting to 1000 [ 2111.666431][ T29] audit: type=1326 audit(2113.538:132477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22195 comm="syz.2.27988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2111.689728][ T29] audit: type=1326 audit(2113.538:132478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22195 comm="syz.2.27988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2111.713130][ T29] audit: type=1326 audit(2113.538:132479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22195 comm="syz.2.27988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2111.736617][ T29] audit: type=1326 audit(2113.538:132480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22195 comm="syz.2.27988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2111.759908][ T29] audit: type=1326 audit(2113.538:132481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22195 comm="syz.2.27988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2111.963486][ T29] audit: type=1326 audit(2113.968:132482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22218 comm="syz.3.27997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ffa1defc9 code=0x7ffc0000 [ 2112.093182][T22223] tipc: Enabling of bearer rejected, failed to enable media [ 2113.022169][T22273] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2113.038368][T22271] hsr0 speed is unknown, defaulting to 1000 [ 2113.046283][T22273] loop7: detected capacity change from 0 to 164 [ 2113.071262][T22273] rock: directory entry would overflow storage [ 2113.077553][T22273] rock: sig=0x4f50, size=4, remaining=3 [ 2113.083224][T22273] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2113.117424][T22273] netlink: 40 bytes leftover after parsing attributes in process `syz.7.28019'. [ 2113.258822][T22294] netlink: 4 bytes leftover after parsing attributes in process `syz.2.28025'. [ 2113.475019][T22302] loop7: detected capacity change from 0 to 764 [ 2113.535626][T22302] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2113.875709][T22313] loop7: detected capacity change from 0 to 128 [ 2114.026942][T22313] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2114.056427][T22313] syz_tun: entered allmulticast mode [ 2114.091951][T22311] syz_tun: left allmulticast mode [ 2114.207575][T21040] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2114.338218][T22325] hsr0 speed is unknown, defaulting to 1000 [ 2115.046531][T22347] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2115.063596][T22347] loop7: detected capacity change from 0 to 164 [ 2115.074237][T22347] rock: directory entry would overflow storage [ 2115.080484][T22347] rock: sig=0x4f50, size=4, remaining=3 [ 2115.086245][T22347] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2115.095970][T22347] netlink: 40 bytes leftover after parsing attributes in process `syz.7.28043'. [ 2115.164343][T22352] hsr0 speed is unknown, defaulting to 1000 [ 2116.003654][T22381] tipc: Enabling of bearer rejected, failed to enable media [ 2116.076539][T22385] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2116.095348][T22385] loop8: detected capacity change from 0 to 164 [ 2116.114080][T22385] rock: directory entry would overflow storage [ 2116.120432][T22385] rock: sig=0x4f50, size=4, remaining=3 [ 2116.126059][T22385] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2116.154519][T22385] netlink: 40 bytes leftover after parsing attributes in process `syz.8.28056'. [ 2116.381277][T22412] hsr0 speed is unknown, defaulting to 1000 [ 2116.821915][T22438] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2116.833044][T22438] netlink: 40 bytes leftover after parsing attributes in process `syz.9.28075'. [ 2116.994700][T22450] netlink: 4 bytes leftover after parsing attributes in process `syz.2.28080'. [ 2117.107471][T22452] hsr0 speed is unknown, defaulting to 1000 [ 2117.293789][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 2117.293808][ T29] audit: type=1326 audit(2119.298:132633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22455 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2117.433009][T22456] hsr0 speed is unknown, defaulting to 1000 [ 2117.447876][ T29] audit: type=1326 audit(2119.328:132634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22455 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2117.471177][ T29] audit: type=1326 audit(2119.328:132635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22455 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2117.494410][ T29] audit: type=1326 audit(2119.398:132636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22455 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2117.517724][ T29] audit: type=1326 audit(2119.398:132637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22455 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2117.633494][ T29] audit: type=1326 audit(2119.628:132638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22461 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f746d721885 code=0x7ffc0000 [ 2117.781488][ T29] audit: type=1326 audit(2119.788:132639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22461 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2117.855338][ T29] audit: type=1326 audit(2119.798:132640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22455 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2117.878712][ T29] audit: type=1326 audit(2119.798:132641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22455 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2117.902102][ T29] audit: type=1326 audit(2119.798:132642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22455 comm="syz.7.28081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f746d6e5e67 code=0x7ffc0000 [ 2117.997439][T22478] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2118.006599][T22478] loop7: detected capacity change from 0 to 164 [ 2118.015300][T22478] rock: directory entry would overflow storage [ 2118.021503][T22478] rock: sig=0x4f50, size=4, remaining=3 [ 2118.027120][T22478] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2118.048817][T22481] netlink: 4 bytes leftover after parsing attributes in process `syz.8.28092'. [ 2118.058950][T22478] netlink: 40 bytes leftover after parsing attributes in process `syz.7.28089'. [ 2118.134288][T22490] tipc: Enabled bearer , priority 0 [ 2118.144124][T22490] syzkaller0: entered promiscuous mode [ 2118.149724][T22490] syzkaller0: entered allmulticast mode [ 2118.252923][T22490] tipc: Resetting bearer [ 2118.384260][T22497] hsr0 speed is unknown, defaulting to 1000 [ 2118.959287][T22489] tipc: Resetting bearer [ 2118.966559][T22489] tipc: Disabling bearer [ 2119.044712][T22509] hsr0 speed is unknown, defaulting to 1000 [ 2119.279426][T22527] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 2119.289494][T22527] loop8: detected capacity change from 0 to 164 [ 2119.311681][T22527] rock: directory entry would overflow storage [ 2119.317968][T22527] rock: sig=0x4f50, size=4, remaining=3 [ 2119.323535][T22527] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2119.355395][T22527] netlink: 40 bytes leftover after parsing attributes in process `syz.8.28107'. [ 2119.479747][T22537] loop8: detected capacity change from 0 to 764 [ 2119.490708][T22537] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2119.543690][T22541] tipc: Enabled bearer , priority 0 [ 2119.551482][T22541] syzkaller0: entered promiscuous mode [ 2119.557009][T22541] syzkaller0: entered allmulticast mode [ 2119.610643][T22541] tipc: Resetting bearer [ 2119.642740][T22554] tipc: Enabled bearer , priority 0 [ 2119.653840][T22554] tipc: Resetting bearer [ 2119.772221][T22561] hsr0 speed is unknown, defaulting to 1000 [ 2120.325413][T22540] tipc: Resetting bearer [ 2120.332568][T22540] tipc: Disabling bearer [ 2120.433006][T22581] loop7: detected capacity change from 0 to 764 [ 2120.440742][T22581] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2120.467583][T22552] tipc: Disabling bearer [ 2120.609957][T22591] 9pnet_fd: Insufficient options for proto=fd [ 2120.751026][T22605] tipc: Enabled bearer , priority 0 [ 2120.760720][T22605] syzkaller0: entered promiscuous mode [ 2120.766443][T22605] syzkaller0: entered allmulticast mode [ 2120.786413][T22605] tipc: Resetting bearer [ 2120.823955][T22611] tipc: Enabled bearer , priority 0 [ 2120.832625][T22611] tipc: Resetting bearer [ 2121.482128][T22623] netlink: 4 bytes leftover after parsing attributes in process `syz.9.28147'. [ 2121.575806][T22604] tipc: Resetting bearer [ 2121.583590][T22604] tipc: Disabling bearer [ 2121.651693][T22610] tipc: Disabling bearer [ 2121.853640][T22651] tipc: Enabling of bearer rejected, failed to enable media [ 2121.875844][T22652] hsr0 speed is unknown, defaulting to 1000 [ 2122.327109][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 2122.327141][ T29] audit: type=1326 audit(2124.338:132825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.333569][T22674] loop2: detected capacity change from 0 to 128 [ 2122.358050][ T29] audit: type=1326 audit(2124.368:132826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.398344][T22674] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2122.418620][ T29] audit: type=1326 audit(2124.428:132827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.445424][T22673] netlink: 4 bytes leftover after parsing attributes in process `syz.2.28166'. [ 2122.454971][ T29] audit: type=1326 audit(2124.448:132828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.478325][ T29] audit: type=1326 audit(2124.448:132829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.501569][ T29] audit: type=1326 audit(2124.448:132830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.524830][ T29] audit: type=1326 audit(2124.448:132831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.548069][ T29] audit: type=1326 audit(2124.448:132832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.571298][ T29] audit: type=1326 audit(2124.448:132833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.594456][ T29] audit: type=1326 audit(2124.448:132834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22672 comm="syz.2.28166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee559efc9 code=0x7ffc0000 [ 2122.727022][T18940] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2122.744194][T22680] tipc: Enabling of bearer rejected, failed to enable media [ 2122.764162][T22683] loop2: detected capacity change from 0 to 128 [ 2122.774096][T22683] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2122.791961][T22683] lo: entered allmulticast mode [ 2122.815293][T22682] lo: left allmulticast mode [ 2122.831202][T18940] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2123.116622][T22702] hsr0 speed is unknown, defaulting to 1000 [ 2124.390517][T22728] netlink: 4 bytes leftover after parsing attributes in process `syz.3.28183'. [ 2124.639493][T22736] hsr0 speed is unknown, defaulting to 1000 [ 2125.063381][T22759] hsr0 speed is unknown, defaulting to 1000 [ 2125.353703][T22768] netlink: 4 bytes leftover after parsing attributes in process `syz.7.28197'. [ 2125.418256][T22770] tipc: Enabling of bearer rejected, failed to enable media [ 2126.304215][T22817] hsr0 speed is unknown, defaulting to 1000 [ 2127.005831][T22843] loop8: detected capacity change from 0 to 764 [ 2127.013366][T22843] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 2127.510934][T22872] hsr0 speed is unknown, defaulting to 1000 [ 2127.717909][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 2127.717928][ T29] audit: type=1400 audit(2129.728:132948): avc: denied { create } for pid=22874 comm="syz.3.28242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2127.905614][ T29] audit: type=1400 audit(2129.758:132949): avc: denied { connect } for pid=22874 comm="syz.3.28242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2128.234923][ T29] audit: type=1400 audit(2130.228:132950): avc: denied { read } for pid=22894 comm="syz.9.28252" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2128.257893][ T29] audit: type=1400 audit(2130.228:132951): avc: denied { open } for pid=22894 comm="syz.9.28252" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2128.281211][ T29] audit: type=1400 audit(2130.238:132952): avc: denied { map } for pid=22894 comm="syz.9.28252" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=320432 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2128.305510][ T29] audit: type=1400 audit(2130.238:132953): avc: denied { read write } for pid=22894 comm="syz.9.28252" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=320432 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2128.335341][ T29] audit: type=1400 audit(2130.308:132954): avc: denied { connect } for pid=22900 comm="syz.8.28254" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2128.363750][T22904] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2128.372428][ T29] audit: type=1400 audit(2130.368:132955): avc: denied { write } for pid=22903 comm="syz.9.28255" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2128.395497][ T29] audit: type=1400 audit(2130.368:132956): avc: denied { ioctl } for pid=22903 comm="syz.9.28255" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2128.423509][T22904] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2128.535710][ T29] audit: type=1400 audit(2130.548:132957): avc: denied { ioctl } for pid=22910 comm="syz.3.28258" path="socket:[320445]" dev="sockfs" ino=320445 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2128.961327][T22962] netlink: 196 bytes leftover after parsing attributes in process `syz.7.28279'. [ 2128.981959][T22957] netlink: 20 bytes leftover after parsing attributes in process `syz.8.28277'. [ 2129.007720][T22965] loop7: detected capacity change from 0 to 1764 [ 2129.049765][T22976] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2129.058995][T22976] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2129.123843][T22982] netlink: 4 bytes leftover after parsing attributes in process `syz.7.28287'. [ 2129.196959][T22990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2129.205643][T22990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2129.603286][T22994] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2129.612228][T22994] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2129.679509][T22997] netlink: 4 bytes leftover after parsing attributes in process `syz.3.28293'. [ 2129.945337][T23023] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2129.953853][T23023] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2130.090102][T23044] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2130.101233][T23044] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2130.397901][T23086] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2130.410114][T23086] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2130.458272][T23098] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2130.467037][T23098] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2130.585318][T23115] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2130.593800][T23115] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2131.127976][T23144] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 2131.284425][T23150] loop7: detected capacity change from 0 to 2048 [ 2131.662090][T23168] Set syz1 is full, maxelem 65536 reached [ 2131.825664][T23212] netlink: 8 bytes leftover after parsing attributes in process `syz.7.28389'. [ 2131.846716][T23214] loop8: detected capacity change from 0 to 512 [ 2131.899042][T23224] netlink: 64 bytes leftover after parsing attributes in process `syz.7.28396'. [ 2131.907649][T23226] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2131.916820][T23226] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2132.103885][T23254] netlink: 8 bytes leftover after parsing attributes in process `syz.3.28409'. [ 2132.113053][T23254] netlink: 56 bytes leftover after parsing attributes in process `syz.3.28409'. [ 2132.125957][T23254] geneve2: entered promiscuous mode [ 2132.131408][T23254] geneve2: entered allmulticast mode [ 2132.430461][T23305] netlink: 8 bytes leftover after parsing attributes in process `syz.8.28431'. [ 2133.165496][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 2133.165515][ T29] audit: type=1400 audit(2135.178:132992): avc: denied { create } for pid=23316 comm="syz.2.28436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2133.272538][T23331] netlink: 4 bytes leftover after parsing attributes in process `syz.3.28443'. [ 2133.281691][T23331] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 2133.329459][T23341] netlink: 8 bytes leftover after parsing attributes in process `syz.2.28447'. [ 2133.338705][T23341] netlink: 56 bytes leftover after parsing attributes in process `syz.2.28447'. [ 2133.352328][T23341] geneve2: entered promiscuous mode [ 2133.357843][T23341] geneve2: entered allmulticast mode [ 2133.390440][ T29] audit: type=1400 audit(2135.398:132993): avc: denied { getopt } for pid=23347 comm="syz.8.28451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2133.413954][T23351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2133.423036][ T29] audit: type=1400 audit(2135.398:132994): avc: denied { read } for pid=23346 comm="syz.2.28452" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2133.425486][T23351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2133.843577][T23379] loop7: detected capacity change from 0 to 256 [ 2133.857922][T23379] FAT-fs (loop7): codepage cp1251 not found [ 2134.080539][T23386] Set syz1 is full, maxelem 65536 reached [ 2134.107180][ T29] audit: type=1400 audit(2136.118:132995): avc: denied { create } for pid=23393 comm="syz.3.28471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 2134.129471][ T29] audit: type=1400 audit(2136.118:132996): avc: denied { read } for pid=23393 comm="syz.3.28471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 2134.131225][T23396] netlink: 8 bytes leftover after parsing attributes in process `syz.3.28472'. [ 2134.154656][T23398] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 2134.272214][ T29] audit: type=1400 audit(2136.278:132997): avc: denied { connect } for pid=23414 comm="syz.9.28481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2134.318482][T23419] tmpfs: Unknown parameter 'usrquota' [ 2134.352129][T23424] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2134.360785][T23424] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2134.381751][ T29] audit: type=1400 audit(2136.378:132998): avc: denied { recv } for pid=14 comm="ksoftirqd/0" saddr=10.128.0.163 src=33562 daddr=10.128.0.206 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2134.465026][T23428] loop2: detected capacity change from 0 to 8192 [ 2134.526487][T23428] loop2: p1 p2[DM] p4 [ 2134.530788][T23428] loop2: p1 size 196608 extends beyond EOD, truncated [ 2134.538595][T23428] loop2: p2 start 4292936063 is beyond EOD, truncated [ 2134.545542][T23428] loop2: p4 size 50331648 extends beyond EOD, truncated [ 2134.554637][T23417] Set syz1 is full, maxelem 65536 reached [ 2134.596523][ T29] audit: type=1400 audit(2136.608:132999): avc: denied { append } for pid=23431 comm="syz.2.28488" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 2134.628774][T23434] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2134.637951][T23434] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2135.187514][T23453] Set syz1 is full, maxelem 65536 reached [ 2135.281075][ T29] audit: type=1326 audit(2137.288:133000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23474 comm="syz.7.28509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2135.304549][ T29] audit: type=1326 audit(2137.288:133001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23474 comm="syz.7.28509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f746d6eefc9 code=0x7ffc0000 [ 2135.344400][T23487] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2135.355475][T23478] loop7: detected capacity change from 0 to 1024 [ 2135.358505][T23487] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2135.370313][T23478] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 2135.388481][T23478] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 2135.396616][T23478] EXT4-fs (loop7): orphan cleanup on readonly fs [ 2135.403484][T23478] EXT4-fs error (device loop7): __ext4_get_inode_loc:4832: comm syz.7.28509: Invalid inode table block 0 in block_group 0 [ 2135.416816][T23478] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 2135.426567][T23478] EXT4-fs error (device loop7): ext4_quota_write:7334: inode #3: comm syz.7.28509: mark_inode_dirty error [ 2135.438789][T23478] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.28509: Failed to acquire dquot type 0 [ 2135.451215][T23478] EXT4-fs error (device loop7): __ext4_get_inode_loc:4832: comm syz.7.28509: Invalid inode table block 0 in block_group 0 [ 2135.465406][T23478] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 2135.475299][T23478] EXT4-fs error (device loop7): ext4_ext_truncate:4475: inode #15: comm syz.7.28509: mark_inode_dirty error [ 2135.487170][T23478] EXT4-fs error (device loop7): __ext4_get_inode_loc:4832: comm syz.7.28509: Invalid inode table block 0 in block_group 0 [ 2135.500488][T23478] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 2135.510273][T23478] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 2135.519048][T23478] EXT4-fs error (device loop7): __ext4_get_inode_loc:4832: comm syz.7.28509: Invalid inode table block 0 in block_group 0 [ 2135.532401][T23478] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 2135.542051][T23478] EXT4-fs error (device loop7): ext4_truncate:4637: inode #15: comm syz.7.28509: mark_inode_dirty error [ 2135.553880][T23478] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 2135.568599][T23478] EXT4-fs (loop7): 1 truncate cleaned up [ 2135.574823][T23478] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2135.617463][T21040] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2135.662517][T23501] syz_tun: entered allmulticast mode [ 2135.668540][T23501] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 2135.677116][T23501] mroute: pending queue full, dropping entries [ 2135.685279][T23500] syz_tun: left allmulticast mode [ 2135.745015][T23515] __nla_validate_parse: 1 callbacks suppressed [ 2135.745036][T23515] netlink: 40 bytes leftover after parsing attributes in process `syz.9.28527'. [ 2135.797456][T23524] loop7: detected capacity change from 0 to 1024 [ 2135.804255][T23524] EXT4-fs: Ignoring removed orlov option [ 2135.816898][T23524] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2135.831214][T23524] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.28532: bg 0: block 232: padding at end of block bitmap is not set [ 2135.856770][T21040] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2135.969722][T23539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2135.978316][T23539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2136.389737][T23561] netlink: 8 bytes leftover after parsing attributes in process `syz.8.28547'. [ 2136.398865][T23561] netlink: 56 bytes leftover after parsing attributes in process `syz.8.28547'. [ 2136.410862][T23561] geneve2: entered promiscuous mode [ 2136.416486][T23561] geneve2: entered allmulticast mode [ 2136.603311][T23572] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2136.611970][T23572] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2136.663319][T23581] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2136.672037][T23581] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2136.829192][T23600] netlink: 8 bytes leftover after parsing attributes in process `syz.2.28565'. [ 2136.838331][T23600] netlink: 56 bytes leftover after parsing attributes in process `syz.2.28565'. [ 2137.071593][T23626] loop2: detected capacity change from 0 to 164 [ 2137.078883][T23626] rock: directory entry would overflow storage [ 2137.085150][T23626] rock: sig=0x66, size=4, remaining=3 [ 2137.091744][T23626] rock: directory entry would overflow storage [ 2137.097939][T23626] rock: sig=0x66, size=4, remaining=3 [ 2137.402840][T23670] netlink: 8 bytes leftover after parsing attributes in process `syz.2.28597'. [ 2137.411888][T23670] netlink: 56 bytes leftover after parsing attributes in process `syz.2.28597'. [ 2137.499508][T23686] netlink: 12 bytes leftover after parsing attributes in process `syz.8.28604'. [ 2137.573823][T23698] Set syz1 is full, maxelem 65536 reached [ 2137.596006][T23700] netdevsim netdevsim9 netdevsim0: entered promiscuous mode [ 2137.706274][T23716] loop8: detected capacity change from 0 to 164 [ 2137.719416][T23719] syzkaller1: entered promiscuous mode [ 2137.725155][T23719] syzkaller1: entered allmulticast mode [ 2137.725298][T23716] rock: directory entry would overflow storage [ 2137.736957][T23716] rock: sig=0x66, size=4, remaining=3 [ 2137.747018][T23716] rock: directory entry would overflow storage [ 2137.753270][T23716] rock: sig=0x66, size=4, remaining=3 [ 2137.854171][T23736] hsr0 speed is unknown, defaulting to 1000 [ 2138.051692][T23751] netlink: 8 bytes leftover after parsing attributes in process `syz.3.28634'. [ 2138.060739][T23751] netlink: 56 bytes leftover after parsing attributes in process `syz.3.28634'. [ 2138.204794][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 2138.204813][ T29] audit: type=1326 audit(2140.208:133054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23757 comm="syz.3.28636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ffa1defc9 code=0x7ffc0000 [ 2138.234345][ T29] audit: type=1326 audit(2140.218:133055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23757 comm="syz.3.28636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ffa1defc9 code=0x7ffc0000 [ 2138.257983][ T29] audit: type=1326 audit(2140.218:133056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23757 comm="syz.3.28636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f4ffa1defc9 code=0x7ffc0000 [ 2138.281443][ T29] audit: type=1326 audit(2140.218:133057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23757 comm="syz.3.28636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ffa1defc9 code=0x7ffc0000 [ 2138.370704][ T29] audit: type=1400 audit(2140.378:133058): avc: denied { bind } for pid=23771 comm="syz.2.28643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2138.408303][T23774] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 2138.441350][T23776] syzkaller1: entered promiscuous mode [ 2138.446956][T23776] syzkaller1: entered allmulticast mode [ 2138.472306][ T29] audit: type=1400 audit(2140.478:133059): avc: denied { execute } for pid=23779 comm="syz.2.28647" path="/367/cpuacct.usage_sys" dev="tmpfs" ino=1921 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2138.519006][T23782] loop2: detected capacity change from 0 to 2048 [ 2138.662477][T27984] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2138.698296][T27984] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2138.761649][T27984] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2138.819839][T27984] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2138.833941][T23815] lo: entered allmulticast mode [ 2138.884444][T27984] bridge_slave_1: left allmulticast mode [ 2138.890265][T27984] bridge_slave_1: left promiscuous mode [ 2138.896039][T27984] bridge0: port 2(bridge_slave_1) entered disabled state [ 2138.904413][T27984] bridge_slave_0: left allmulticast mode [ 2138.910233][T27984] bridge_slave_0: left promiscuous mode [ 2138.916095][T27984] bridge0: port 1(bridge_slave_0) entered disabled state [ 2138.997861][T27984] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2139.008221][T27984] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2139.018140][T27984] bond0 (unregistering): Released all slaves [ 2139.027107][T27984] bond1 (unregistering): Released all slaves [ 2139.035891][T27984] bond2 (unregistering): Released all slaves [ 2139.044865][T27984] bond3 (unregistering): Released all slaves [ 2139.054117][T27984] bond4 (unregistering): Released all slaves [ 2139.108472][T27984] tipc: Left network mode [ 2139.153702][T27984] hsr_slave_0: left promiscuous mode [ 2139.159595][T27984] hsr_slave_1: left promiscuous mode [ 2139.169366][T27984] veth1_macvtap: left promiscuous mode [ 2139.175664][T27984] veth0_macvtap: left promiscuous mode [ 2139.181312][T27984] veth1_vlan: left promiscuous mode [ 2139.186790][T27984] veth0_vlan: left promiscuous mode [ 2139.396083][T23854] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2139.405782][T23854] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2139.721455][T23901] loop7: detected capacity change from 0 to 164 [ 2139.728891][T23901] rock: directory entry would overflow storage [ 2139.735149][T23901] rock: sig=0x66, size=4, remaining=3 [ 2139.741950][T23901] rock: directory entry would overflow storage [ 2139.748544][T23901] rock: sig=0x66, size=4, remaining=3 [ 2139.754326][T23901] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 2139.810957][T23909] geneve2: entered promiscuous mode [ 2139.816408][T23909] geneve2: entered allmulticast mode [ 2140.037966][T23934] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 2140.112849][T23944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2140.121403][T23944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2140.269561][T23960] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 2140.561064][T23974] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2140.569889][T23974] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2141.179526][ T29] audit: type=1400 audit(2143.188:133060): avc: denied { read write } for pid=24009 comm="syz.9.28756" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 2141.204297][ T29] audit: type=1400 audit(2143.188:133061): avc: denied { open } for pid=24009 comm="syz.9.28756" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 2141.231743][T24014] __nla_validate_parse: 15 callbacks suppressed [ 2141.231821][T24014] netlink: 12 bytes leftover after parsing attributes in process `syz.9.28758'. [ 2141.259833][T24018] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2141.268712][T24018] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2141.332279][T24024] netlink: 8 bytes leftover after parsing attributes in process `syz.2.28763'. [ 2141.341427][T24024] netlink: 56 bytes leftover after parsing attributes in process `syz.2.28763'. [ 2141.591362][T24039] netlink: 8 bytes leftover after parsing attributes in process `syz.3.28770'. [ 2141.655841][T24049] netlink: 8 bytes leftover after parsing attributes in process `syz.3.28775'. [ 2141.664953][T24049] netlink: 56 bytes leftover after parsing attributes in process `syz.3.28775'. [ 2141.810099][T24056] netlink: 12 bytes leftover after parsing attributes in process `syz.3.28778'. [ 2142.182119][T24068] netlink: 12 bytes leftover after parsing attributes in process `syz.9.28783'. [ 2142.315243][ T29] audit: type=1400 audit(2144.328:133062): avc: denied { ioctl } for pid=24083 comm="syz.9.28790" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=325646 ioctlcmd=0x551e scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2142.517593][T24096] netlink: 12 bytes leftover after parsing attributes in process `syz.7.28795'. [ 2142.659088][ T29] audit: type=1400 audit(2144.668:133063): avc: denied { create } for pid=24101 comm="syz.8.28798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 2142.750517][T24108] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 2143.120202][T24123] netlink: 12 bytes leftover after parsing attributes in process `syz.2.28807'. [ 2143.391753][T24132] loop7: detected capacity change from 0 to 512 [ 2143.400168][T24132] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.28811: inode has both inline data and extents flags [ 2143.413783][T24132] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.28811: couldn't read orphan inode 15 (err -117) [ 2143.426429][T24132] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2143.440348][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 2143.440367][ T29] audit: type=1400 audit(2145.448:133065): avc: denied { ioctl } for pid=24131 comm="syz.7.28811" path="/225/file0/cpu.stat" dev="loop7" ino=18 ioctlcmd=0x6604 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 2143.473180][T21040] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2143.547964][T24138] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 2143.742264][T24168] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 2143.992663][ T29] audit: type=1400 audit(2145.998:133066): avc: denied { create } for pid=24198 comm="syz.8.28838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2144.012467][ T29] audit: type=1400 audit(2145.998:133067): avc: denied { getopt } for pid=24198 comm="syz.8.28838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2144.686424][T24218] macvtap0: entered promiscuous mode [ 2144.691835][T24218] macvtap0: entered allmulticast mode [ 2144.929846][T24261] loop7: detected capacity change from 0 to 512 [ 2144.937363][T24261] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 2144.956452][T24261] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 2144.971654][T24261] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.28862: bg 0: block 248: padding at end of block bitmap is not set [ 2144.987349][T24261] Quota error (device loop7): write_blk: dquota write failed [ 2144.994827][T24261] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 2145.005255][T24261] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.28862: Failed to acquire dquot type 1 [ 2145.010184][T24272] loop2: detected capacity change from 0 to 512 [ 2145.017565][T24261] EXT4-fs (loop7): 1 truncate cleaned up [ 2145.025287][T24272] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.28865: inode has both inline data and extents flags [ 2145.029437][T24261] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback. [ 2145.044031][T24272] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.28865: couldn't read orphan inode 15 (err -117) [ 2145.067189][T24272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2145.070803][ T29] audit: type=1400 audit(2147.068:133068): avc: denied { read write } for pid=24260 comm="syz.7.28862" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 2145.101760][ T29] audit: type=1400 audit(2147.068:133069): avc: denied { open } for pid=24260 comm="syz.7.28862" path="/240/file1/file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 2145.126002][T21040] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0008-000000000000. [ 2145.126557][T27953] Quota error (device loop7): do_check_range: Getting block 0 out of range 1-5 [ 2145.144065][T27953] EXT4-fs error (device loop7): ext4_release_dquot:6981: comm kworker/u8:25: Failed to release dquot type 1 [ 2145.156457][T18940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2145.302810][T24294] loop2: detected capacity change from 0 to 256 [ 2145.310334][T24294] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 2145.341236][ T29] audit: type=1400 audit(2147.348:133070): avc: denied { read } for pid=24295 comm="syz.2.28874" path="socket:[325970]" dev="sockfs" ino=325970 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2145.647012][T24303] geneve2: entered promiscuous mode [ 2145.652446][T24303] geneve2: entered allmulticast mode [ 2145.763460][T24312] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2145.772448][T24312] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2145.772569][T24313] af_packet: tpacket_rcv: packet too big, clamped from 56 to 4294967272. macoff=96 [ 2145.858495][T24319] syzkaller0: entered promiscuous mode [ 2145.864034][T24319] syzkaller0: entered allmulticast mode [ 2146.031669][T24327] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2146.040377][T24327] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2146.212345][T24334] loop7: detected capacity change from 0 to 16384 [ 2146.278791][T24336] ================================================================== [ 2146.286955][T24336] BUG: KCSAN: data-race in xas_clear_mark / xas_find_marked [ 2146.294291][T24336] [ 2146.296620][T24336] read-write to 0xffff88811f2076c0 of 8 bytes by task 21040 on cpu 1: [ 2146.304776][T24336] xas_clear_mark+0x91/0x180 [ 2146.309478][T24336] __folio_start_writeback+0x24a/0x390 [ 2146.314970][T24336] __block_write_full_folio+0x53a/0x8f0 [ 2146.320580][T24336] block_write_full_folio+0x2c2/0x2e0 [ 2146.325976][T24336] blkdev_writepages+0x88/0x100 [ 2146.330846][T24336] do_writepages+0x1c6/0x310 [ 2146.335481][T24336] filemap_write_and_wait_range+0x144/0x340 [ 2146.341398][T24336] sync_blockdev+0x35/0x50 [ 2146.345844][T24336] bdev_disk_changed+0xdb/0xcb0 [ 2146.350717][T24336] blkdev_get_whole+0x1f5/0x2d0 [ 2146.355586][T24336] bdev_open+0x280/0x7e0 [ 2146.359838][T24336] blkdev_open+0x259/0x290 [ 2146.364272][T24336] do_dentry_open+0x649/0xa20 [ 2146.368973][T24336] vfs_open+0x37/0x1e0 [ 2146.373071][T24336] path_openat+0x1c5e/0x2170 [ 2146.377683][T24336] do_filp_open+0x109/0x230 [ 2146.382205][T24336] do_sys_openat2+0xa6/0x110 [ 2146.386827][T24336] __x64_sys_openat+0xf2/0x120 [ 2146.391640][T24336] x64_sys_call+0x2eab/0x3000 [ 2146.396355][T24336] do_syscall_64+0xd2/0x200 [ 2146.400959][T24336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2146.406866][T24336] [ 2146.409191][T24336] read to 0xffff88811f2076c0 of 8 bytes by task 24336 on cpu 0: [ 2146.416830][T24336] xas_find_marked+0x218/0x620 [ 2146.421610][T24336] find_get_entry+0x5d/0x380 [ 2146.426224][T24336] filemap_get_folios_tag+0x13b/0x210 [ 2146.431646][T24336] writeback_iter+0x4bb/0x820 [ 2146.436335][T24336] blkdev_writepages+0xa7/0x100 [ 2146.441216][T24336] do_writepages+0x1c6/0x310 [ 2146.445840][T24336] filemap_write_and_wait_range+0x144/0x340 [ 2146.451757][T24336] sync_blockdev+0x35/0x50 [ 2146.456186][T24336] loop_set_status+0x122/0x6a0 [ 2146.461063][T24336] lo_ioctl+0x71b/0x12b0 [ 2146.465425][T24336] blkdev_ioctl+0x356/0x440 [ 2146.470114][T24336] __se_sys_ioctl+0xce/0x140 [ 2146.474733][T24336] __x64_sys_ioctl+0x43/0x50 [ 2146.479549][T24336] x64_sys_call+0x1816/0x3000 [ 2146.484380][T24336] do_syscall_64+0xd2/0x200 [ 2146.488950][T24336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2146.495550][T24336] [ 2146.497966][T24336] value changed: 0xffffffffff800000 -> 0xfffffffffe000000 [ 2146.505343][T24336] [ 2146.507714][T24336] Reported by Kernel Concurrency Sanitizer on: [ 2146.513884][T24336] CPU: 0 UID: 0 PID: 24336 Comm: syz.2.28892 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 2146.525367][T24336] Tainted: [W]=WARN [ 2146.529175][T24336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2146.539244][T24336] ================================================================== [ 2146.634937][T24336] loop7: detected capacity change from 16384 to 0 [ 2146.635040][ C0] I/O error, dev loop7, sector 14080 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 2146.655041][T24338] __nla_validate_parse: 15 callbacks suppressed [ 2146.655058][T24338] netlink: 8 bytes leftover after parsing attributes in process `syz.7.28893'. [ 2148.923622][T27976] bond0 (unregistering): (slave ip6gretap1): Releasing active interface [ 2148.932131][T27976] ip6gretap1 (unregistering): left allmulticast mode [ 2148.953377][T27976] .` (unregistering): (slave bridge0): Releasing backup interface [ 2148.986344][T27976] .` (unregistering): Released all slaves [ 2148.994769][T27976] bond0 (unregistering): Released all slaves [ 2149.003533][T27976] bond1 (unregistering): Released all slaves [ 2149.057348][T27976] tipc: Left network mode [ 2149.062607][T27976] IPVS: stopping backup sync thread 11085 ... [ 2149.086667][T27976] hsr_slave_0: left promiscuous mode [ 2149.092408][T27976] hsr_slave_1: left promiscuous mode [ 2149.101008][T27976] veth1_macvtap: left promiscuous mode [ 2149.106975][T27976] veth0_macvtap: left promiscuous mode [ 2149.112543][T27976] veth1_vlan: left promiscuous mode [ 2149.117824][T27976] veth0_vlan: left promiscuous mode [ 2149.477344][T27976] IPVS: stop unused estimator thread 0...