last executing test programs: 6m12.411859255s ago: executing program 32 (id=1048): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="15460100ef000000280012800b0001006d61637365630000180002800c0001004057000000000000050003"], 0x50}}, 0x0) 5m44.50858807s ago: executing program 33 (id=1974): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sched_rr_get_interval(0x0, 0x0) 5m42.702022067s ago: executing program 34 (id=2018): socket$inet(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) 5m21.900123366s ago: executing program 35 (id=2701): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0xfffc, 0x2, 0x1c, {0xa, 0x0, 0x4, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0xfc00) 5m16.653410812s ago: executing program 36 (id=2856): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x50}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 5m16.304179021s ago: executing program 37 (id=2870): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x5, r0, &(0x7f0000000400), 0x1) 5m14.361742898s ago: executing program 38 (id=2915): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='~', 0x1}], 0x1) read(r0, &(0x7f0000000100)=""/19, 0x13) 5m12.689811224s ago: executing program 39 (id=2927): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x78, 0x4) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x4}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @empty=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 4m30.625141646s ago: executing program 40 (id=4454): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) close_range(r1, 0xffffffffffffffff, 0x0) 4m23.269619054s ago: executing program 41 (id=4704): clock_adjtime(0x5, &(0x7f0000000000)={0xffffffffffffffff, 0x7, 0x2, 0x7ff, 0x2, 0x3, 0xffffffffffffffff, 0x0, 0x7f, 0xfffffffffffffeff, 0x1, 0x5, 0x7, 0x7fffffff, 0x200, 0x200, 0x4, 0x7, 0x2, 0x6, 0x55a5, 0x3, 0x6, 0xde99, 0x9, 0x8000}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='w', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x1) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1000000, 0x8, 0x6}, 0x10) 3m50.691393749s ago: executing program 42 (id=5706): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x6000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x1) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 3m39.257736577s ago: executing program 7 (id=6095): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r2}, 0x18) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x7ffd) write$ppp(r0, &(0x7f0000000480)='3I', 0x2) 3m39.210352281s ago: executing program 7 (id=6097): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9aa}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000300), &(0x7f0000000280)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x1) 3m39.141525816s ago: executing program 7 (id=6101): r0 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc458, 0x80, 0x3, 0xb8}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) io_uring_enter(r0, 0x627, 0x4c1, 0x41, 0x0, 0x0) 3m38.880904038s ago: executing program 7 (id=6115): bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = io_uring_setup(0x7884, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 3m38.72749742s ago: executing program 5 (id=6123): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000100)={'macvtap0\x00', @random='\x00\x00\b\x00'}) 3m38.692860693s ago: executing program 5 (id=6125): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e23}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x24040014}, 0x0) 3m38.642833587s ago: executing program 5 (id=6127): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000001040102000000c9fd0000000000000008000340000100000500010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000001040168b800000000000000000004000500010001"], 0x1c}}, 0x10) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000010401"], 0x14}}, 0x0) 3m38.594697021s ago: executing program 5 (id=6129): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x6f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ftruncate(r0, 0x2007ffc) sendfile(r0, r0, 0x0, 0x800000009) 3m38.220850371s ago: executing program 5 (id=6136): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') syz_read_part_table(0x405b, &(0x7f0000004080)="$eJzszjFKA1EUBdCbxMGvDARBK0EM9jJ2VrOL6SVrsFZxdmIZXIArsnQLIyhGEkW0CKicU73P5b1/wx9RltMoycP8fi/J8Sx907yGW2/5zvtSc5Zqt4xTJ7n8eLNbbL43AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwS41XXtdraVlO88P0V23O66QcTJPbSar2aJT9ZHb6yd1J8phklOQpSTfdUH8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4J+5WHltr8f1F6t3J+nb6mW8STIMw/Dtb0vSLX7SE57ZgQMBAAAAACD/10aoqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqwg4cCAAAAAAA+b82QlVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVRV24EAGAAAAQJi/dR7tBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgKMCAAD//wx/Es8=") fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/net\x00') 3m38.062030204s ago: executing program 7 (id=6138): r0 = socket$key(0xf, 0x3, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) sendmsg$key(r0, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) 3m38.017331638s ago: executing program 43 (id=6139): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r2, &(0x7f0000001ec0)=""/4101, 0xc54) 3m37.801548255s ago: executing program 5 (id=6141): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000020301020000000000000000000000100800010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x20044084) close(r1) 3m37.801304955s ago: executing program 44 (id=6141): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000020301020000000000000000000000100800010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x20044084) close(r1) 3m37.724928312s ago: executing program 7 (id=6144): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000900ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 3m37.724668671s ago: executing program 45 (id=6144): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000900ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 2m44.939618167s ago: executing program 8 (id=7876): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r3, 0x1, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4880}, 0x40090) 2m44.917948049s ago: executing program 8 (id=7866): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x3b}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) 2m44.884020262s ago: executing program 8 (id=7867): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg0\x00'}]}, 0x34}}, 0x0) 2m44.826177327s ago: executing program 8 (id=7868): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 2m44.825927737s ago: executing program 8 (id=7869): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140), 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000000)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000680001ed020000000000008000000000000000000c000200010000000600000008"], 0x2c}}, 0x4000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2m44.634108242s ago: executing program 8 (id=7873): r0 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 2m44.633876552s ago: executing program 46 (id=7873): r0 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 1m10.146009614s ago: executing program 4 (id=11376): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r1, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 1m10.134329916s ago: executing program 4 (id=11380): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 1m10.100619758s ago: executing program 4 (id=11383): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 1m10.08021678s ago: executing program 4 (id=11385): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00'}, 0x18) syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x1, 0x159, &(0x7f0000000500)="$eJzs27HK01AUB/ATv6hVl87iEHBxKuoTKFJBDChKB4uDQnVppWCX6NRH8YV8FEE6dbuiKbXWVigYY7/+fksP/Sdw7pCc3EBe3Xg3Hk1nb6dPF9HJssjvRRHLLLpxIc6iNg8A4DxZphRfU0rp8jyufIqUUtsdAQBNM/8B4PSY/wBwev40/7ttNgYANOb5i+Hj+2XZf1YUnYgv82pQDerfOn/4qOzfLn7YeBxYVNXgbJ3fqfPi1/xiXF3ld3fml+LWzTr/nj14Um7l12LU/PIBAADgJPSKtZ37+16++uu3vK423g9s7d/zuJ7/kyUAAAeaffg4fj2ZvHmvUBxBMcwi/oM2jq/4/DLioLPavjMBTft50bfdCQAAAAAAAAAAAAAAsM/f+sAoj4h9x7S9RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANj2LQAA//+EAU2W") chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8]}) 1m10.022033675s ago: executing program 4 (id=11388): openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0001000000ff7f0000000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\b\x00', @ANYRES32=r0], 0x24}}, 0x0) 1m9.739058807s ago: executing program 4 (id=11397): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0x8}, 0x18) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 1m9.738958127s ago: executing program 47 (id=11397): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0x8}, 0x18) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 1m7.700000133s ago: executing program 6 (id=11444): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) connect$unix(0xffffffffffffffff, 0x0, 0x0) getrusage(0xffffffffffffffff, 0x0) 1m7.665626616s ago: executing program 6 (id=11445): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) 1m7.557903355s ago: executing program 6 (id=11446): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='mm_page_alloc\x00', r0}, 0x10) set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0xe0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffffffffffff) 1m7.280049367s ago: executing program 6 (id=11448): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00'}, 0x18) syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x1, 0x159, &(0x7f0000000500)="$eJzs27HK01AUB/ATv6hVl87iEHBxKuoTKFJBDChKB4uDQnVppWCX6NRH8YV8FEE6dbuiKbXWVigYY7/+fksP/Sdw7pCc3EBe3Xg3Hk1nb6dPF9HJssjvRRHLLLpxIc6iNg8A4DxZphRfU0rp8jyufIqUUtsdAQBNM/8B4PSY/wBwev40/7ttNgYANOb5i+Hj+2XZf1YUnYgv82pQDerfOn/4qOzfLn7YeBxYVNXgbJ3fqfPi1/xiXF3ld3fml+LWzTr/nj14Um7l12LU/PIBAADgJPSKtZ37+16++uu3vK423g9s7d/zuJ7/kyUAAAeaffg4fj2ZvHmvUBxBMcwi/oM2jq/4/DLioLPavjMBTft50bfdCQAAAAAAAAAAAAAAsM/f+sAoj4h9x7S9RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANj2LQAA//+EAU2W") chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8]}) 1m7.200943614s ago: executing program 6 (id=11449): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x80000000000000}, 0x18) r1 = io_uring_setup(0x60f7, &(0x7f0000000400)={0x0, 0x39bd, 0x2, 0x1, 0x3c0}) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f00000005c0)=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x1, @empty}}, 0x24) listen(r2, 0x4) close_range(r1, r2, 0x0) 1m6.970102793s ago: executing program 6 (id=11451): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 1m6.969631713s ago: executing program 48 (id=11451): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 1.165068426s ago: executing program 0 (id=13984): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x5, 0x8, 0x9, 0x42, 0x1}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f00000001c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 1.10574066s ago: executing program 9 (id=13990): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)={0x2c, r3, 0x1, 0x70bd2d, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 1.10383353s ago: executing program 0 (id=13991): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x27, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0}, 0x40) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 1.066541114s ago: executing program 0 (id=13994): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x800, 0x0, 0x6}}, {{@in=@multicast1, 0xfffffffd, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1028}}, 0x20000050) 1.066037773s ago: executing program 9 (id=13995): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x6c, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x1}, {0x5, 0x40}}}]}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x10, 0x8, 0x2}, {0x1, 0x3, 0x1}}}]}]}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) 1.005758208s ago: executing program 0 (id=13998): perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xfffffffffffffff9, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x100002, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x1841, &(0x7f0000000f80)={0x0, 0xfffffffb, 0x10100, 0x0, 0x80}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='1q'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 970.931811ms ago: executing program 9 (id=14000): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x2, 0x803fd, 0x1, 0x800}) 941.210794ms ago: executing program 0 (id=14001): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004a40)=[{{&(0x7f0000000480)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000500)=""/144, 0x90}, {&(0x7f0000000680)=""/223, 0xdf}, {&(0x7f0000000780)=""/85, 0x55}, {&(0x7f0000000800)=""/69, 0x45}, {&(0x7f0000000880)=""/4, 0x4}, {&(0x7f00000008c0)=""/75, 0x4b}], 0x6, &(0x7f0000000cc0)=""/229, 0xe5}, 0x2}, {{&(0x7f00000009c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000dc0)=""/191, 0xbf}, {&(0x7f0000000ac0)=""/43, 0x2b}, {&(0x7f0000000e80)=""/222, 0xde}, {&(0x7f0000000f80)=""/214, 0xd6}, {&(0x7f0000000b00)=""/12, 0xc}, {&(0x7f0000001080)=""/227, 0xe3}, {&(0x7f0000001240)=""/230, 0xe6}, {&(0x7f00000016c0)=""/175, 0xaf}], 0x8, &(0x7f00000014c0)=""/223, 0xdf}, 0x3}, {{&(0x7f0000000c00)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000004cc0)=""/221, 0xdd}, {&(0x7f00000015c0)=""/211, 0xd3}, {&(0x7f0000004c00)=""/163, 0xa3}], 0x4, &(0x7f0000001880)=""/76, 0x4c}, 0xffffffff}, {{&(0x7f0000001900)=@nfc_llcp, 0x80, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000001980)=""/61, 0x3d}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x4, &(0x7f0000001a00)=""/191, 0xbf}, 0x4}, {{&(0x7f00000043c0)=@caif=@dbg, 0x80, &(0x7f00000046c0)=[{&(0x7f0000002000)=""/24, 0x18}, {&(0x7f0000004440)=""/184, 0xb8}, {&(0x7f0000004500)=""/142, 0x8e}, {&(0x7f00000045c0)=""/94, 0x5e}, {&(0x7f0000004640)=""/126, 0x7e}], 0x5, &(0x7f0000004740)=""/190, 0xbe}, 0x5}], 0x5, 0x40000001, 0x0) 940.618764ms ago: executing program 9 (id=14003): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 879.550279ms ago: executing program 9 (id=14006): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) close(r0) 717.798111ms ago: executing program 3 (id=14014): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="cc", 0x1, 0x20040000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) close(r1) 696.805954ms ago: executing program 3 (id=14015): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001900)=@newlink={0x58, 0x10, 0x403, 0x300, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1e, 0x1d}}, @IFLA_VLAN_ID={0x6, 0x1, 0xffe}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x8000) 591.463392ms ago: executing program 3 (id=14019): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r2, 0x108000) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0x80, &(0x7f0000000240)={0x3, 0xd7487aa6f8c07d18, 0xf7fa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000000)) 564.248434ms ago: executing program 1 (id=14021): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 518.197978ms ago: executing program 3 (id=14022): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x50) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = creat(&(0x7f0000000140)='./bus\x00', 0xc) write$cgroup_int(r0, &(0x7f0000000540), 0xfffffdd8) syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1, 0x236, &(0x7f0000000000)="$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") sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 517.991528ms ago: executing program 1 (id=14023): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r1}, 0x10) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 465.806393ms ago: executing program 1 (id=14024): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000140), 0x76, 0x1701) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x44, &(0x7f0000000080)={0x40, 0x3, 0x17, 0xff81}, 0x8, 0x20, 0x3, 0x0, 0x4bf, 0x404, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 433.917735ms ago: executing program 1 (id=14027): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0xffff}, 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc010}, 0x4044040) 390.520058ms ago: executing program 2 (id=14028): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 390.053718ms ago: executing program 1 (id=14029): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x18) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 318.258874ms ago: executing program 1 (id=14030): r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) 318.027604ms ago: executing program 2 (id=14031): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 317.874564ms ago: executing program 2 (id=14032): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 273.871688ms ago: executing program 3 (id=14033): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file1\x00', 0x8000041e) 250.12252ms ago: executing program 2 (id=14034): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0}, 0x94) close(0x3) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1900000004000000040000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) 142.904318ms ago: executing program 2 (id=14035): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0xa4, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x74, 0x2, {{0xfffffffb, 0x3, 0x8, 0x3, 0x0, 0x5}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0xd9de, 0x5}}, @TCA_NETEM_REORDER={0xc, 0x3, {0x4, 0x8}}, @TCA_NETEM_SLOT={0x2c, 0xc, {0xd, 0x10, 0x0, 0x5, 0x0, 0x8000000000000001}}, @TCA_NETEM_REORDER={0xc, 0x3, {0x10000}}]}}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 142.689119ms ago: executing program 2 (id=14036): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)="f89fcfb587a4792b", 0x8) 142.519748ms ago: executing program 3 (id=14037): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) sysinfo(&(0x7f0000000140)=""/28) 24.263758ms ago: executing program 0 (id=14038): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x58, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a96460014060000000000000000000000000000000000fe8000000000000000000000000000aa00014e", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB='Q'], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r2, 0x0) 0s ago: executing program 9 (id=14039): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) unshare(0x62020000) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x1, 0x6, "fbddf0", 0x10, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0xd, 0x6, 0xc18, 0x5932}}}}}}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0xffffffffffffff62, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) kernel console output (not intermixed with test programs): own main item tag 0x0 [ 369.192628][T21918] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 369.202747][T31101] gretap0: left allmulticast mode [ 369.582604][T31158] loop4: detected capacity change from 0 to 2048 [ 369.640767][T31158] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 369.646167][T31158] loop4: partition table partially beyond EOD, truncated [ 369.659610][T31158] loop4: p1 start 4278190080 is beyond EOD, truncated [ 369.666625][T31158] loop4: p2 start 16908800 is beyond EOD, truncated [ 369.703413][T31158] loop4: p5 start 16908800 is beyond EOD, truncated [ 369.831305][T31175] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11178'. [ 369.858711][T31175] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11178'. [ 369.868823][T31175] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11178'. [ 369.878380][T31175] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11178'. [ 370.033246][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 370.033267][ T29] audit: type=1326 audit(385.933:12597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.067722][ T29] audit: type=1326 audit(385.933:12598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.091866][ T29] audit: type=1326 audit(385.933:12599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.115489][ T29] audit: type=1326 audit(385.933:12600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.139417][ T29] audit: type=1326 audit(385.933:12601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.162979][ T29] audit: type=1326 audit(385.933:12602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.186204][ T29] audit: type=1326 audit(385.933:12603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.209953][ T29] audit: type=1326 audit(385.933:12604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.233914][ T29] audit: type=1326 audit(385.933:12605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.257587][ T29] audit: type=1326 audit(385.933:12606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31201 comm="syz.1.11189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a271ebe9 code=0x7ffc0000 [ 370.638857][T31252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31252 comm=syz.0.11206 [ 370.689566][T31252] __nla_validate_parse: 10 callbacks suppressed [ 370.689588][T31252] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11206'. [ 370.736334][T31259] netlink: 44 bytes leftover after parsing attributes in process `syz.1.11212'. [ 370.778907][T31265] vlan0: entered allmulticast mode [ 370.820915][T31243] netlink: 197276 bytes leftover after parsing attributes in process `syz.6.11205'. [ 370.871356][T31270] loop0: detected capacity change from 0 to 2048 [ 370.878134][T31270] EXT4-fs: Ignoring removed nobh option [ 371.462420][T31325] lo speed is unknown, defaulting to 1000 [ 372.159825][T31366] loop1: detected capacity change from 0 to 512 [ 372.171461][T31366] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 372.183423][T31366] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 372.194833][T31366] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.11253: Corrupt directory, running e2fsck is recommended [ 372.213726][T31366] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 372.229778][T31366] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.11253: corrupted in-inode xattr: invalid ea_ino [ 372.268218][T31366] EXT4-fs (loop1): Remounting filesystem read-only [ 372.294541][T31366] EXT4-fs mount: 22 callbacks suppressed [ 372.294574][T31366] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.317179][T31366] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 372.328849][T31366] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 372.339106][T31366] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.11253: Corrupt directory, running e2fsck is recommended [ 372.353578][T31366] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 372.365331][T31366] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 372.375814][T31366] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.11253: Corrupt directory, running e2fsck is recommended [ 372.389983][T31366] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 372.401563][T31366] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 372.412080][T31366] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.11253: Corrupt directory, running e2fsck is recommended [ 372.426483][T31366] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 372.477578][T18988] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.555140][T31386] serio: Serial port ptm0 [ 372.656462][T31395] loop6: detected capacity change from 0 to 512 [ 372.674716][T31395] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 372.689363][T31395] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.11266: invalid indirect mapped block 2683928664 (level 1) [ 372.709264][T31395] EXT4-fs (loop6): 1 truncate cleaned up [ 372.716552][T31395] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.762165][T17938] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.807371][T31413] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11268'. [ 372.880603][T31408] loop1: detected capacity change from 0 to 8192 [ 373.228015][T31463] tipc: Started in network mode [ 373.233116][T31463] tipc: Node identity 9e0bb13be36e, cluster identity 4711 [ 373.240485][T31463] tipc: Enabled bearer , priority 0 [ 373.251687][T31467] loop1: detected capacity change from 0 to 512 [ 373.262437][T31467] ext4: Unknown parameter 'dont_hash' [ 373.269738][T31463] tipc: Disabling bearer [ 373.292894][T31469] loop4: detected capacity change from 0 to 1024 [ 373.299884][T31469] EXT4-fs: Ignoring removed orlov option [ 373.315736][T31469] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 373.364848][T31479] netlink: 32 bytes leftover after parsing attributes in process `syz.0.11303'. [ 373.377895][ T3377] IPVS: starting estimator thread 0... [ 373.399005][T23209] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.457025][T19016] block device autoloading is deprecated and will be removed. [ 373.472337][T31484] IPVS: using max 2208 ests per chain, 110400 per kthread [ 373.562163][T31506] tipc: Enabled bearer , priority 0 [ 373.571754][T31506] tipc: Disabling bearer [ 373.587376][T31504] netlink: 68 bytes leftover after parsing attributes in process `syz.0.11315'. [ 373.622230][T31508] netlink: 24 bytes leftover after parsing attributes in process `syz.6.11309'. [ 373.874546][T31543] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11331'. [ 373.977424][T31555] netlink: 24 bytes leftover after parsing attributes in process `syz.1.11328'. [ 374.060720][T31569] netlink: 32 bytes leftover after parsing attributes in process `syz.2.11341'. [ 374.105540][T31573] loop2: detected capacity change from 0 to 1024 [ 374.119044][T31573] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 374.130118][T31573] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 374.142835][T31573] JBD2: no valid journal superblock found [ 374.148709][T31573] EXT4-fs (loop2): Could not load journal inode [ 374.183151][T31584] ref_ctr_offset mismatch. inode: 0xe6b offset: 0x0 ref_ctr_offset(old): 0xc000000 ref_ctr_offset(new): 0x0 [ 374.497412][T31628] loop1: detected capacity change from 0 to 128 [ 374.707127][T31662] loop4: detected capacity change from 0 to 128 [ 374.739050][T31662] loop4: detected capacity change from 128 to 64 [ 374.878982][T31678] geneve2: entered promiscuous mode [ 374.884684][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 374.884704][ T29] audit: type=1400 audit(391.011:12810): avc: denied { read write } for pid=31679 comm="syz.1.11393" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 374.915171][ T29] audit: type=1400 audit(391.011:12811): avc: denied { open } for pid=31679 comm="syz.1.11393" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 374.943649][T31684] netlink: 'syz.6.11395': attribute type 39 has an invalid length. [ 374.961271][T31682] bond_slave_1: entered promiscuous mode [ 374.971609][T31682] : (slave bond_slave_1): Releasing backup interface [ 374.980042][T31682] bond_slave_1 (unregistering): left allmulticast mode [ 374.988356][T31682] bond_slave_1 (unregistering): left promiscuous mode [ 375.016122][ T29] audit: type=1326 audit(391.169:12812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31688 comm="syz.0.11399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 375.052080][ T29] audit: type=1400 audit(391.169:12813): avc: denied { execmem } for pid=31687 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 375.072001][ T29] audit: type=1326 audit(391.179:12814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31688 comm="syz.0.11399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 375.096209][ T29] audit: type=1326 audit(391.179:12815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31688 comm="syz.0.11399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 375.119750][ T29] audit: type=1326 audit(391.179:12816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31688 comm="syz.0.11399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 375.143875][ T29] audit: type=1326 audit(391.179:12817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31688 comm="syz.0.11399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 375.167285][ T29] audit: type=1326 audit(391.179:12818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31688 comm="syz.0.11399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 375.190761][ T29] audit: type=1326 audit(391.179:12819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31688 comm="syz.0.11399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 375.279556][T31690] lo speed is unknown, defaulting to 1000 [ 375.334249][T31715] ref_ctr_offset mismatch. inode: 0x16a2 offset: 0x0 ref_ctr_offset(old): 0xc000000 ref_ctr_offset(new): 0x0 [ 375.386809][T31690] chnl_net:caif_netlink_parms(): no params data found [ 375.418017][T31725] loop1: detected capacity change from 0 to 128 [ 375.447840][T31690] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.455280][T31690] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.463679][T31690] bridge_slave_0: entered allmulticast mode [ 375.467384][T31725] loop1: detected capacity change from 128 to 64 [ 375.492904][T31690] bridge_slave_0: entered promiscuous mode [ 375.500761][T31690] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.508099][T31690] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.515761][T31690] bridge_slave_1: entered allmulticast mode [ 375.522778][T31690] bridge_slave_1: entered promiscuous mode [ 375.555820][T31690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.577633][T31690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 375.613576][T31690] team0: Port device team_slave_0 added [ 375.646155][T31690] team0: Port device team_slave_1 added [ 375.674941][T31690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.682042][T31690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.708424][T31690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 375.724946][T31690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.732019][T31690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.758304][T31690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 375.794198][T31690] hsr_slave_0: entered promiscuous mode [ 375.800551][T31690] hsr_slave_1: entered promiscuous mode [ 375.809961][T31690] debugfs: 'hsr0' already exists in 'hsr' [ 375.815899][T31690] Cannot create hsr debugfs directory [ 375.862387][T31748] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31748 comm=syz.2.11420 [ 376.029417][T31749] lo speed is unknown, defaulting to 1000 [ 376.086829][T31749] chnl_net:caif_netlink_parms(): no params data found [ 376.130878][T31749] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.138041][T31749] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.145343][T31749] bridge_slave_0: entered allmulticast mode [ 376.152675][T31749] bridge_slave_0: entered promiscuous mode [ 376.162113][T31749] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.169528][T31749] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.177028][T31749] bridge_slave_1: entered allmulticast mode [ 376.183748][T31749] bridge_slave_1: entered promiscuous mode [ 376.212327][T31690] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 376.221149][T31690] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 376.236516][T31749] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.248604][T31749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.258089][T31690] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 376.271373][T31690] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 376.314005][T31749] team0: Port device team_slave_0 added [ 376.322967][T21816] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 376.333464][T21816] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.352326][T31749] team0: Port device team_slave_1 added [ 376.376053][T31749] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 376.383228][T31749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.409468][T31749] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 376.423597][T21816] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 376.434167][T21816] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.449516][T31749] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 376.456653][T31749] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.482940][T31749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 376.516039][T21816] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 376.526510][T21816] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.566475][T31690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.612509][T31690] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.628606][T21816] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 376.639208][T21816] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.658977][T31749] hsr_slave_0: entered promiscuous mode [ 376.665446][T31749] hsr_slave_1: entered promiscuous mode [ 376.671480][T31749] debugfs: 'hsr0' already exists in 'hsr' [ 376.677379][T31749] Cannot create hsr debugfs directory [ 376.697207][T21811] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.704418][T21811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.716941][T21811] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.724098][T21811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.759229][T31803] loop6: detected capacity change from 0 to 512 [ 376.785547][T31807] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 376.797036][T31803] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 376.833156][T31803] EXT4-fs (loop6): mount failed [ 376.909563][T21816] batadv1: left allmulticast mode [ 376.914868][T21816] batadv1: left promiscuous mode [ 376.920225][T21816] bridge0: port 3(batadv1) entered disabled state [ 376.928399][T21816] bridge_slave_1: left allmulticast mode [ 376.934146][T21816] bridge_slave_1: left promiscuous mode [ 376.939972][T21816] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.949881][T21816] bridge_slave_0: left promiscuous mode [ 376.955659][T21816] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.058697][T21816] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 377.069829][T21816] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 377.095609][T21816] bond0 (unregistering): Released all slaves [ 377.107037][T21816] bond1 (unregistering): Released all slaves [ 377.154798][T31749] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.167893][T21816] tipc: Disabling bearer [ 377.173304][T21816] tipc: Left network mode [ 377.213857][T31690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.229103][T21816] hsr_slave_0: left promiscuous mode [ 377.235174][T21816] hsr_slave_1: left promiscuous mode [ 377.241701][T21816] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 377.249264][T21816] batadv0: mtu less than device minimum [ 377.255351][T21816] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.266561][T21816] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.277626][T21816] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.288693][T21816] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.299903][T21816] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.310751][T21816] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.312538][T21811] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 377.321588][T21816] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.341717][T21816] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.356599][T21816] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 377.365493][T21816] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 377.381293][T21816] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 377.391524][T21816] batman_adv: batadv0: Interface deactivated: dummy0 [ 377.398328][T21816] batman_adv: batadv0: Removing interface: dummy0 [ 377.410863][T21816] team_slave_0: left promiscuous mode [ 377.416431][T21816] team_slave_1: left promiscuous mode [ 377.422458][T21816] veth1_macvtap: left promiscuous mode [ 377.439982][T21816] veth0_macvtap: left promiscuous mode [ 377.450458][T21816] veth1_vlan: left promiscuous mode [ 377.456013][T21816] veth0_vlan: left promiscuous mode [ 377.508750][T31842] loop6: detected capacity change from 0 to 128 [ 377.542453][T21816] team0 (unregistering): Port device team_slave_1 removed [ 377.551034][T31842] loop6: detected capacity change from 128 to 64 [ 377.557749][T21816] team0 (unregistering): Port device team_slave_0 removed [ 377.602503][T31749] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.666685][T31749] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.694487][T31690] veth0_vlan: entered promiscuous mode [ 377.704645][T31690] veth1_vlan: entered promiscuous mode [ 377.730823][T31690] veth0_macvtap: entered promiscuous mode [ 377.738889][T31690] veth1_macvtap: entered promiscuous mode [ 377.746831][T31749] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.766319][T31690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 377.781780][T31690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.795827][T21805] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.811955][T21805] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.824287][T21805] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.841643][T21805] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.887492][T31749] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 377.909060][T31749] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 377.929033][T31749] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 377.945881][T31749] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 377.978967][T21816] IPVS: stop unused estimator thread 0... [ 378.064913][T31749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.081270][T31749] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.099288][T21813] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.106569][T21813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.118302][T31853] lo speed is unknown, defaulting to 1000 [ 378.126817][T21813] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.133986][T21813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.172911][T31888] syzkaller1: entered promiscuous mode [ 378.178435][T31888] syzkaller1: entered allmulticast mode [ 378.278849][T31901] __nla_validate_parse: 3 callbacks suppressed [ 378.278868][T31901] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11464'. [ 378.307667][T31904] macvlan1: entered promiscuous mode [ 378.314797][T31904] ipvlan0: entered promiscuous mode [ 378.320717][T31904] ipvlan0: left promiscuous mode [ 378.325999][T31904] macvlan1: left promiscuous mode [ 378.339678][T31853] chnl_net:caif_netlink_parms(): no params data found [ 378.363791][T31749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.420764][T31853] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.428106][T31853] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.456115][T31853] bridge_slave_0: entered allmulticast mode [ 378.467476][T31853] bridge_slave_0: entered promiscuous mode [ 378.483975][T31853] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.491293][T31853] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.500534][T31853] bridge_slave_1: entered allmulticast mode [ 378.507295][T31853] bridge_slave_1: entered promiscuous mode [ 378.555907][T19016] block device autoloading is deprecated and will be removed. [ 378.567879][T31853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.609931][T31853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.624649][T31749] veth0_vlan: entered promiscuous mode [ 378.646699][T31749] veth1_vlan: entered promiscuous mode [ 378.671288][T31938] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11477'. [ 378.681589][T31938] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11477'. [ 378.695685][T31932] veth0_to_team: entered promiscuous mode [ 378.704623][T31853] team0: Port device team_slave_0 added [ 378.711347][T31853] team0: Port device team_slave_1 added [ 378.724314][T31749] veth0_macvtap: entered promiscuous mode [ 378.782222][T31940] netdevsim netdevsim0 netdevsim0: refused to change device tx_queue_len [ 378.791291][T31853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 378.798360][T31853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.824936][T31853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 378.848369][T31853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 378.855440][T31853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.882290][T31853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 378.897543][T31946] loop3: detected capacity change from 0 to 128 [ 378.908245][T31749] veth1_macvtap: entered promiscuous mode [ 378.915056][T31946] FAT-fs (loop3): Directory bread(block 162) failed [ 378.921718][T31946] FAT-fs (loop3): Directory bread(block 163) failed [ 378.928870][T31946] FAT-fs (loop3): Directory bread(block 164) failed [ 378.935694][T31946] FAT-fs (loop3): Directory bread(block 165) failed [ 378.942586][T31946] FAT-fs (loop3): Directory bread(block 166) failed [ 378.951780][T31946] FAT-fs (loop3): Directory bread(block 167) failed [ 378.976779][T31946] FAT-fs (loop3): Directory bread(block 168) failed [ 378.984003][T31946] FAT-fs (loop3): Directory bread(block 169) failed [ 379.001835][T31946] FAT-fs (loop3): Directory bread(block 162) failed [ 379.008983][T31952] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11484'. [ 379.018746][T31946] FAT-fs (loop3): Directory bread(block 163) failed [ 379.021524][T31853] hsr_slave_0: entered promiscuous mode [ 379.026528][T31946] syz.3.11481: attempt to access beyond end of device [ 379.026528][T31946] loop3: rw=3, sector=226, nr_sectors = 6 limit=128 [ 379.034212][T31853] hsr_slave_1: entered promiscuous mode [ 379.050655][T31946] syz.3.11481: attempt to access beyond end of device [ 379.050655][T31946] loop3: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 379.090854][T31749] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.120561][T31749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 379.140856][T21813] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.159954][T21813] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.214443][T21813] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.233599][T21811] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.273952][T31968] loop0: detected capacity change from 0 to 1024 [ 379.298115][T31976] loop2: detected capacity change from 0 to 512 [ 379.306303][T31976] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 379.321754][T31968] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.328235][T31976] EXT4-fs (loop2): 1 truncate cleaned up [ 379.347793][T31968] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 379.364400][T31968] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 379.377231][T31968] EXT4-fs (loop0): This should not happen!! Data will be lost [ 379.377231][T31968] [ 379.377613][T31976] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.387357][T31968] EXT4-fs (loop0): Total free blocks count 0 [ 379.405414][T31968] EXT4-fs (loop0): Free/Dirty block details [ 379.411451][T31968] EXT4-fs (loop0): free_blocks=4293918720 [ 379.417204][T31968] EXT4-fs (loop0): dirty_blocks=16 [ 379.422447][T31968] EXT4-fs (loop0): Block reservation details [ 379.428552][T31968] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 379.437069][T31976] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.459243][T31982] loop3: detected capacity change from 0 to 256 [ 379.469427][T31984] loop1: detected capacity change from 0 to 128 [ 379.486994][T31984] FAT-fs (loop1): Directory bread(block 162) failed [ 379.501761][T31984] FAT-fs (loop1): Directory bread(block 163) failed [ 379.515547][T31984] FAT-fs (loop1): Directory bread(block 164) failed [ 379.522533][T31984] FAT-fs (loop1): Directory bread(block 165) failed [ 379.530904][T31984] FAT-fs (loop1): Directory bread(block 166) failed [ 379.570458][T31853] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 379.578147][T31984] FAT-fs (loop1): Directory bread(block 167) failed [ 379.586788][T19016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.588883][T31984] FAT-fs (loop1): Directory bread(block 168) failed [ 379.605124][T31853] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 379.616234][T31984] FAT-fs (loop1): Directory bread(block 169) failed [ 379.631604][T31853] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 379.644051][T31984] FAT-fs (loop1): Directory bread(block 162) failed [ 379.651495][T31984] FAT-fs (loop1): Directory bread(block 163) failed [ 379.659340][T31984] syz.1.11496: attempt to access beyond end of device [ 379.659340][T31984] loop1: rw=3, sector=226, nr_sectors = 6 limit=128 [ 379.673208][T31984] syz.1.11496: attempt to access beyond end of device [ 379.673208][T31984] loop1: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 379.692569][T31853] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 379.699427][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 379.699443][ T29] audit: type=1326 audit(396.069:12997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31983 comm="syz.1.11496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 379.728947][ T29] audit: type=1326 audit(396.069:12998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31983 comm="syz.1.11496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 379.803688][T32003] veth0_to_team: entered promiscuous mode [ 379.853004][T32018] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11507'. [ 379.860340][T31853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.892713][ T29] audit: type=1400 audit(396.279:12999): avc: denied { firmware_load } for pid=32017 comm="syz.1.11507" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 379.907675][T31853] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.925890][T32009] lo speed is unknown, defaulting to 1000 [ 379.954630][T21798] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.961874][T21798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.983073][T21791] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.990511][T21791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.047473][T32027] syzkaller1: entered promiscuous mode [ 380.053251][T32027] syzkaller1: entered allmulticast mode [ 380.122310][T31853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.291261][T31853] veth0_vlan: entered promiscuous mode [ 380.299423][T31853] veth1_vlan: entered promiscuous mode [ 380.315952][T31853] veth0_macvtap: entered promiscuous mode [ 380.323373][T31853] veth1_macvtap: entered promiscuous mode [ 380.336157][T31853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.351386][T31853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.368082][T21816] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.385418][T21816] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.406624][T21816] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.420166][T21816] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.453532][ T29] audit: type=1400 audit(396.866:13000): avc: denied { append } for pid=32054 comm="syz.9.11453" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 380.477335][T32055] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 380.583201][T32061] netlink: 'syz.3.11518': attribute type 1 has an invalid length. [ 380.591172][T32061] netlink: 224 bytes leftover after parsing attributes in process `syz.3.11518'. [ 380.626150][ T29] audit: type=1400 audit(397.045:13001): avc: denied { connect } for pid=32062 comm="syz.3.11519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 380.653262][ T29] audit: type=1400 audit(397.076:13002): avc: denied { setopt } for pid=32062 comm="syz.3.11519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 380.672603][ T29] audit: type=1400 audit(397.076:13003): avc: denied { read } for pid=32062 comm="syz.3.11519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 380.789339][ T29] audit: type=1400 audit(397.213:13004): avc: denied { create } for pid=32068 comm="syz.9.11521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 380.809715][ T29] audit: type=1400 audit(397.213:13005): avc: denied { bind } for pid=32068 comm="syz.9.11521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 380.857905][ T29] audit: type=1400 audit(397.276:13006): avc: denied { write } for pid=32068 comm="syz.9.11521" path="socket:[105193]" dev="sockfs" ino=105193 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 380.918197][T32075] loop0: detected capacity change from 0 to 256 [ 381.051458][T32090] loop0: detected capacity change from 0 to 512 [ 381.080704][T32090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 381.234679][T32097] netlink: 'syz.1.11531': attribute type 4 has an invalid length. [ 381.295322][T19016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.482780][T32120] netlink: 21 bytes leftover after parsing attributes in process `syz.1.11543'. [ 381.731086][T32157] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11561'. [ 381.877667][T32184] rdma_op ffff888117e4ed80 conn xmit_rdma 0000000000000000 [ 382.084274][T32186] lo speed is unknown, defaulting to 1000 [ 382.154171][T32205] netlink: 21 bytes leftover after parsing attributes in process `syz.0.11582'. [ 382.865398][T32246] lo speed is unknown, defaulting to 1000 [ 383.194202][T32265] loop0: detected capacity change from 0 to 2048 [ 383.260578][T32265] loop0: p1 < > p4 [ 383.268713][T32265] loop0: p4 size 8388608 extends beyond EOD, truncated [ 383.399949][T32272] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11611'. [ 383.457139][T32273] loop0: detected capacity change from 0 to 4096 [ 383.487183][T32273] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.523524][T32273] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.614038][T32289] netlink: 168 bytes leftover after parsing attributes in process `syz.9.11618'. [ 383.762269][T32309] loop2: detected capacity change from 0 to 128 [ 383.778466][T32309] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 383.786538][T32309] FAT-fs (loop2): Filesystem has been set read-only [ 383.796217][T32309] syz.2.11627: attempt to access beyond end of device [ 383.796217][T32309] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 383.810481][T32309] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 383.818517][T32309] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 383.822363][T32311] loop9: detected capacity change from 0 to 8192 [ 383.829605][T32309] syz.2.11627: attempt to access beyond end of device [ 383.829605][T32309] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 383.846637][T32309] syz.2.11627: attempt to access beyond end of device [ 383.846637][T32309] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 383.861519][T32309] syz.2.11627: attempt to access beyond end of device [ 383.861519][T32309] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 383.875151][T32309] syz.2.11627: attempt to access beyond end of device [ 383.875151][T32309] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 383.888777][T32309] syz.2.11627: attempt to access beyond end of device [ 383.888777][T32309] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 383.902824][T32309] syz.2.11627: attempt to access beyond end of device [ 383.902824][T32309] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 383.919029][T32312] syz.2.11627: attempt to access beyond end of device [ 383.919029][T32312] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 383.932843][T32312] Buffer I/O error on dev loop2, logical block 2065, async page read [ 383.941502][T32312] syz.2.11627: attempt to access beyond end of device [ 383.941502][T32312] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 383.955158][T32312] Buffer I/O error on dev loop2, logical block 2066, async page read [ 383.963511][T32312] syz.2.11627: attempt to access beyond end of device [ 383.963511][T32312] loop2: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 383.977299][T32312] Buffer I/O error on dev loop2, logical block 2067, async page read [ 383.985962][T32312] Buffer I/O error on dev loop2, logical block 2068, async page read [ 383.994345][T32312] Buffer I/O error on dev loop2, logical block 2069, async page read [ 384.003353][T32312] Buffer I/O error on dev loop2, logical block 2070, async page read [ 384.011623][T32312] Buffer I/O error on dev loop2, logical block 2071, async page read [ 384.034481][T32312] Buffer I/O error on dev loop2, logical block 2072, async page read [ 384.042664][T32309] Buffer I/O error on dev loop2, logical block 2065, async page read [ 384.053276][T32309] Buffer I/O error on dev loop2, logical block 2066, async page read [ 384.316125][T32336] loop9: detected capacity change from 0 to 512 [ 384.339542][T32336] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 384.360620][T32336] EXT4-fs (loop9): mount failed [ 384.504160][T32356] loop0: detected capacity change from 0 to 512 [ 384.532685][T32356] EXT4-fs: Ignoring removed orlov option [ 384.543847][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 384.543866][ T29] audit: type=1400 audit(401.158:13217): avc: denied { read } for pid=32361 comm="syz.1.11651" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 384.573472][ T29] audit: type=1400 audit(401.158:13218): avc: denied { open } for pid=32361 comm="syz.1.11651" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 384.608980][T32356] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 384.630487][T32364] loop3: detected capacity change from 0 to 1024 [ 384.665775][T32356] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 384.666383][ T29] audit: type=1400 audit(401.211:13219): avc: denied { ioctl } for pid=32361 comm="syz.1.11651" path="/dev/input/event2" dev="devtmpfs" ino=245 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 384.675282][T32364] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 384.725295][T32356] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.11648: corrupted in-inode xattr: e_value size too large [ 384.740126][T32356] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.11648: couldn't read orphan inode 15 (err -117) [ 384.752883][T32356] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 384.790298][T32372] netlink: 168 bytes leftover after parsing attributes in process `syz.2.11654'. [ 384.813925][T31690] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.835084][ T29] audit: type=1400 audit(401.452:13220): avc: denied { read append open } for pid=32355 comm="syz.0.11648" path="/1174/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/cpuacct.usage_all" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 384.885090][T19016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.907848][ T29] audit: type=1400 audit(401.536:13221): avc: denied { create } for pid=32375 comm="syz.9.11657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 384.935812][T32378] netlink: 'syz.3.11655': attribute type 3 has an invalid length. [ 384.996417][T32386] pimreg: entered allmulticast mode [ 385.005416][T32386] pimreg: left allmulticast mode [ 385.048367][ T29] audit: type=1400 audit(401.683:13222): avc: denied { getopt } for pid=32395 comm="syz.1.11666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 385.109258][T32402] netlink: 20 bytes leftover after parsing attributes in process `syz.9.11668'. [ 385.118732][T32402] netlink: 21 bytes leftover after parsing attributes in process `syz.9.11668'. [ 385.127899][T32402] netlink: 'syz.9.11668': attribute type 2 has an invalid length. [ 385.135756][T32402] netlink: 21 bytes leftover after parsing attributes in process `syz.9.11668'. [ 385.164081][T32406] binfmt_misc: register: failed to install interpreter file ./file2 [ 385.199202][T32412] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=32412 comm=syz.9.11673 [ 385.212054][T32412] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=32412 comm=syz.9.11673 [ 385.244776][ T29] audit: type=1400 audit(401.893:13223): avc: denied { setopt } for pid=32413 comm="syz.9.11674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 385.364334][ T29] audit: type=1400 audit(402.019:13224): avc: denied { ioctl } for pid=32422 comm="syz.0.11678" path="socket:[106144]" dev="sockfs" ino=106144 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 385.420656][ T29] audit: type=1400 audit(402.060:13225): avc: denied { read } for pid=32425 comm="syz.2.11679" path="socket:[106153]" dev="sockfs" ino=106153 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 385.596686][T32450] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 385.616160][ T29] audit: type=1400 audit(402.270:13226): avc: denied { create } for pid=32447 comm="syz.9.11686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 385.624279][T32450] net_ratelimit: 31 callbacks suppressed [ 385.624301][T32450] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 385.765277][T32470] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11695'. [ 385.821514][T32481] IPv6: Can't replace route, no match found [ 386.124193][T32522] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11720'. [ 386.352456][T32534] netlink: 96 bytes leftover after parsing attributes in process `syz.1.11725'. [ 386.420739][T32552] loop1: detected capacity change from 0 to 256 [ 386.436346][T32552] msdos: Unknown parameter '0x0000000000000000BJ浢 [ 386.436346][T32552] #妝旘礏纪恅瓾' [ 386.525691][T32568] netlink: 'syz.1.11740': attribute type 1 has an invalid length. [ 386.533862][T32568] netlink: 198116 bytes leftover after parsing attributes in process `syz.1.11740'. [ 386.859597][T32607] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 387.242388][T32642] vlan0: entered allmulticast mode [ 387.419066][T32658] loop2: detected capacity change from 0 to 1024 [ 387.435111][T32658] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 387.463484][T18985] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.491327][T32665] loop1: detected capacity change from 0 to 512 [ 387.611222][ T3390] hid_parser_main: 28 callbacks suppressed [ 387.611246][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.624834][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.649448][T32676] lo speed is unknown, defaulting to 1000 [ 387.655316][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.662854][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.670380][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.678124][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.685679][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.693283][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.700718][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.708181][ T3390] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 387.737821][T32687] serio: Serial port ptm0 [ 387.743058][ T3390] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 387.903335][T32706] sd 0:0:1:0: device reset [ 388.320409][T32749] vlan2: entered allmulticast mode [ 388.326489][T32746] __nla_validate_parse: 3 callbacks suppressed [ 388.326507][T32746] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11819'. [ 388.458252][T32765] 8021q: adding VLAN 0 to HW filter on device bond1 [ 388.471652][ T302] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11828'. [ 388.483519][T32765] 8021q: adding VLAN 0 to HW filter on device bond1 [ 388.491626][T32765] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 388.503904][T32765] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 388.631239][ T311] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11833'. [ 388.643960][ T313] sch_fq: defrate 4294967295 ignored. [ 388.770171][ T336] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11840'. [ 388.818359][ T336] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11840'. [ 388.872886][ T354] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11850'. [ 388.933334][ T359] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 388.948587][ T359] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 389.518191][ T384] netlink: 'syz.3.11873': attribute type 29 has an invalid length. [ 389.527195][ T384] netlink: 'syz.3.11873': attribute type 29 has an invalid length. [ 389.538207][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 389.538225][ T29] audit: type=1400 audit(406.394:13424): avc: denied { setopt } for pid=383 comm="syz.3.11873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 389.564060][ T29] audit: type=1400 audit(406.394:13425): avc: denied { write } for pid=383 comm="syz.3.11873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 389.583277][ T29] audit: type=1400 audit(406.394:13426): avc: denied { connect } for pid=383 comm="syz.3.11873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 389.602468][ T29] audit: type=1400 audit(406.394:13427): avc: denied { name_connect } for pid=383 comm="syz.3.11873" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 389.665166][ T392] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11866'. [ 389.681699][ T392] hsr_slave_1 (unregistering): left promiscuous mode [ 389.698064][ T29] audit: type=1400 audit(406.562:13428): avc: denied { execute } for pid=394 comm="syz.2.11867" path="/1110/cpu.stat" dev="tmpfs" ino=5739 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 389.741643][ T398] loop0: detected capacity change from 0 to 512 [ 389.748762][ T29] audit: type=1400 audit(406.614:13429): avc: denied { mounton } for pid=397 comm="syz.0.11868" path="/1210/file1" dev="tmpfs" ino=6245 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 389.774500][ T398] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.11868: casefold flag without casefold feature [ 389.799595][ T29] audit: type=1400 audit(406.667:13430): avc: denied { name_bind } for pid=401 comm="syz.3.11869" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 389.825814][ T29] audit: type=1400 audit(406.698:13431): avc: denied { block_suspend } for pid=403 comm="syz.2.11870" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 389.847306][ T398] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.11868: couldn't read orphan inode 15 (err -117) [ 389.862833][ T406] 8021q: adding VLAN 0 to HW filter on device bond1 [ 389.872049][ T398] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 389.885547][ T29] audit: type=1400 audit(406.761:13432): avc: denied { mount } for pid=397 comm="syz.0.11868" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 389.907268][ T29] audit: type=1400 audit(406.772:13433): avc: denied { add_name } for pid=397 comm="syz.0.11868" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 389.914642][ T406] 8021q: adding VLAN 0 to HW filter on device bond1 [ 389.935056][ T406] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 389.965769][ T406] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 390.095583][T19016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.193505][ T437] syzkaller1: entered promiscuous mode [ 390.199126][ T437] syzkaller1: entered allmulticast mode [ 390.253144][ T428] lo speed is unknown, defaulting to 1000 [ 390.429596][ T451] netlink: 24 bytes leftover after parsing attributes in process `syz.0.11890'. [ 390.831271][ T488] lo speed is unknown, defaulting to 1000 [ 391.192815][ T537] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11922'. [ 391.780704][ T565] loop2: detected capacity change from 0 to 512 [ 391.795835][ T565] EXT4-fs: Ignoring removed i_version option [ 391.832678][ T565] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 391.845894][ T565] System zones: 0-2, 18-18, 34-35 [ 391.853528][ T565] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 391.915733][T18985] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.961194][ T577] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11938'. [ 392.100057][ T593] loop9: detected capacity change from 0 to 1024 [ 392.107341][ T593] EXT4-fs: quotafile must be on filesystem root [ 392.234405][ T326] blk_print_req_error: 5 callbacks suppressed [ 392.234425][ T326] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 392.554614][ T618] sd 0:0:1:0: device reset [ 392.826895][ T646] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 392.843989][ T643] serio: Serial port ptm0 [ 393.120071][ T662] loop0: detected capacity change from 0 to 164 [ 393.224844][ T673] __nla_validate_parse: 4 callbacks suppressed [ 393.224863][ T673] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11981'. [ 393.240291][ T673] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11981'. [ 393.341136][ T683] program syz.3.11986 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 393.441683][ T700] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11994'. [ 393.557480][ T705] SELinux: failed to load policy [ 393.678149][ T715] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12001'. [ 393.696268][ T715] A link change request failed with some changes committed already. Interface gre3 may have been left with an inconsistent configuration, please check. [ 393.837109][ T727] bridge0: entered promiscuous mode [ 393.847338][ T727] macsec1: entered promiscuous mode [ 393.853733][ T727] bridge0: port 4(macsec1) entered blocking state [ 393.860422][ T727] bridge0: port 4(macsec1) entered disabled state [ 393.867316][ T727] macsec1: entered allmulticast mode [ 393.872751][ T727] bridge0: entered allmulticast mode [ 393.879381][ T727] macsec1: left allmulticast mode [ 393.884562][ T727] bridge0: left allmulticast mode [ 393.890521][ T727] bridge0: left promiscuous mode [ 394.011592][ T735] syzkaller0: entered promiscuous mode [ 394.017248][ T735] syzkaller0: entered allmulticast mode [ 394.098479][ T746] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12016'. [ 394.114500][ T746] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12016'. [ 394.115198][T21832] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 394.137119][T21832] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 394.146514][T21832] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 394.155636][T21832] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 394.263789][ T748] SELinux: failed to load policy [ 394.431836][ T779] pim6reg: entered allmulticast mode [ 394.447336][ T782] loop3: detected capacity change from 0 to 1764 [ 394.458329][ T779] pim6reg: left allmulticast mode [ 394.470230][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 394.470249][ T29] audit: type=1400 audit(411.578:13661): avc: denied { watch watch_reads } for pid=781 comm="syz.3.12032" path="/122/file0" dev="loop3" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=dir permissive=1 [ 394.535551][ T29] audit: type=1400 audit(411.641:13662): avc: denied { ioctl } for pid=785 comm="syz.9.12034" path="socket:[109217]" dev="sockfs" ino=109217 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 394.576547][ T788] loop3: detected capacity change from 0 to 256 [ 394.584970][ T788] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 394.596832][ T29] audit: type=1326 audit(411.693:13663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=789 comm="syz.9.12036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 394.620264][ T29] audit: type=1326 audit(411.693:13664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=789 comm="syz.9.12036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 394.643865][ T29] audit: type=1326 audit(411.693:13665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=789 comm="syz.9.12036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 394.667475][ T29] audit: type=1326 audit(411.693:13666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=789 comm="syz.9.12036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 394.690885][ T29] audit: type=1326 audit(411.693:13667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=789 comm="syz.9.12036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 394.714318][ T29] audit: type=1326 audit(411.693:13668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=789 comm="syz.9.12036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 394.737581][ T29] audit: type=1326 audit(411.714:13669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=789 comm="syz.9.12036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 394.760684][ T29] audit: type=1326 audit(411.714:13670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=789 comm="syz.9.12036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 394.785592][ T797] atomic_op ffff88811a63ed28 conn xmit_atomic 0000000000000000 [ 394.982621][ T820] netlink: 'syz.3.12050': attribute type 2 has an invalid length. [ 394.990529][ T820] netlink: 'syz.3.12050': attribute type 1 has an invalid length. [ 394.998468][ T820] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.12050'. [ 395.129278][ T828] lo speed is unknown, defaulting to 1000 [ 395.152903][ T828] lo speed is unknown, defaulting to 1000 [ 395.162476][ T828] lo speed is unknown, defaulting to 1000 [ 395.177421][ T828] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 395.197385][ T828] lo speed is unknown, defaulting to 1000 [ 395.210316][ T828] lo speed is unknown, defaulting to 1000 [ 395.220915][ T828] lo speed is unknown, defaulting to 1000 [ 395.236967][ T828] lo speed is unknown, defaulting to 1000 [ 395.243385][ T828] lo speed is unknown, defaulting to 1000 [ 395.258156][ T828] lo speed is unknown, defaulting to 1000 [ 395.264328][ T828] lo speed is unknown, defaulting to 1000 [ 395.346988][ T832] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12054'. [ 395.417789][ T839] tipc: Started in network mode [ 395.422792][ T839] tipc: Node identity ac14140f, cluster identity 4711 [ 395.442653][ T839] tipc: New replicast peer: 255.255.255.255 [ 395.448930][ T839] tipc: Enabled bearer , priority 10 [ 395.511201][ T845] loop2: detected capacity change from 0 to 512 [ 395.521392][ T845] EXT4-fs: Ignoring removed orlov option [ 395.545495][ T845] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 395.622495][ T859] netlink: 'syz.3.12066': attribute type 1 has an invalid length. [ 395.643499][ T859] 8021q: adding VLAN 0 to HW filter on device bond2 [ 395.668121][ T859] bond2: (slave gretap1): making interface the new active one [ 395.671338][T18985] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.676656][ T859] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 395.840286][ T879] netlink: 180 bytes leftover after parsing attributes in process `syz.0.12074'. [ 395.891257][ T883] netlink: 180 bytes leftover after parsing attributes in process `syz.0.12074'. [ 395.981744][ T889] loop2: detected capacity change from 0 to 512 [ 396.024364][ T889] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.12080: Failed to acquire dquot type 1 [ 396.044303][ T889] EXT4-fs (loop2): 1 truncate cleaned up [ 396.050804][ T889] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.099947][T18985] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.131715][ T899] bond2: entered promiscuous mode [ 396.136958][ T899] bond2: entered allmulticast mode [ 396.167196][ T899] 8021q: adding VLAN 0 to HW filter on device bond2 [ 396.187532][ T899] bond2 (unregistering): Released all slaves [ 396.313638][ T914] lo speed is unknown, defaulting to 1000 [ 396.323919][ T914] lo speed is unknown, defaulting to 1000 [ 396.398150][ T924] loop9: detected capacity change from 0 to 8192 [ 396.439945][ T924] loop9: p2 p3 p4 [ 396.443849][ T924] loop9: p2 start 2936012800 is beyond EOD, truncated [ 396.450735][ T924] loop9: p3 start 1912602624 is beyond EOD, truncated [ 396.457592][ T924] loop9: p4 size 656640 extends beyond EOD, truncated [ 396.515405][T11048] tipc: Node number set to 2886997007 [ 396.748619][ T962] loop1: detected capacity change from 0 to 1024 [ 396.756330][ T962] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 396.767453][ T962] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 396.778215][ T962] JBD2: no valid journal superblock found [ 396.783988][ T962] EXT4-fs (loop1): Could not load journal inode [ 397.181078][ T989] lo speed is unknown, defaulting to 1000 [ 397.189941][ T989] lo speed is unknown, defaulting to 1000 [ 397.223710][ T991] SELinux: failed to load policy [ 397.436006][T21813] tipc: Subscription rejected, illegal request [ 397.473023][ T1017] loop1: detected capacity change from 0 to 512 [ 397.500427][ T1017] EXT4-fs: Ignoring removed orlov option [ 397.561647][ T1017] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 397.586405][ T1023] SELinux: failed to load policy [ 397.696242][T31749] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.790601][ T1056] netem: change failed [ 397.840551][ T1066] loop0: detected capacity change from 0 to 256 [ 397.853217][ T1066] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 397.975281][ T1078] loop1: detected capacity change from 0 to 1024 [ 397.994566][ T1078] EXT4-fs: Ignoring removed nomblk_io_submit option [ 398.046607][ T1085] loop9: detected capacity change from 0 to 1764 [ 398.073908][ T1078] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 398.192118][T31749] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.230350][ T1108] loop1: detected capacity change from 0 to 256 [ 398.277253][ T1108] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 398.580377][ T1152] netlink: 'syz.3.12182': attribute type 83 has an invalid length. [ 398.610014][ T1158] __nla_validate_parse: 6 callbacks suppressed [ 398.610034][ T1158] netlink: 96 bytes leftover after parsing attributes in process `syz.3.12185'. [ 398.778971][ T1176] bond3: entered promiscuous mode [ 398.784214][ T1176] bond3: entered allmulticast mode [ 398.799786][ T1176] 8021q: adding VLAN 0 to HW filter on device bond3 [ 398.811746][ T1176] bond3 (unregistering): Released all slaves [ 398.922582][ T1187] pimreg: entered allmulticast mode [ 398.929697][ T1187] pimreg: left allmulticast mode [ 398.963979][T18985] block device autoloading is deprecated and will be removed. [ 398.981082][ T1193] loop2: detected capacity change from 0 to 256 [ 398.989911][ T1193] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 399.110167][ T1206] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12206'. [ 399.162235][ T1209] netlink: 566 bytes leftover after parsing attributes in process `syz.2.12207'. [ 399.244070][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 399.244155][ T29] audit: type=1400 audit(416.583:13824): avc: denied { mount } for pid=1213 comm="syz.1.12210" name="/" dev="autofs" ino=110875 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 399.417665][ T1226] netlink: 12 bytes leftover after parsing attributes in process `syz.9.12215'. [ 399.426832][ T1226] netlink: 'syz.9.12215': attribute type 18 has an invalid length. [ 399.447627][ T29] audit: type=1400 audit(416.793:13825): avc: denied { getopt } for pid=1224 comm="syz.1.12214" laddr=172.20.20.170 lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 399.475426][T21816] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.493580][ T1226] netlink: 12 bytes leftover after parsing attributes in process `syz.9.12215'. [ 399.502837][ T1226] netlink: 'syz.9.12215': attribute type 18 has an invalid length. [ 399.521256][T21816] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.536138][ T29] audit: type=1400 audit(416.887:13826): avc: denied { override_creds } for pid=1230 comm="syz.3.12216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 399.539058][T21816] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.589143][T21816] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.628476][ T29] audit: type=1400 audit(416.982:13827): avc: denied { create } for pid=1238 comm="syz.9.12221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 399.682159][ T29] audit: type=1400 audit(417.024:13828): avc: denied { sys_admin } for pid=1238 comm="syz.9.12221" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 399.717283][ T1233] lo speed is unknown, defaulting to 1000 [ 399.728134][ T1233] lo speed is unknown, defaulting to 1000 [ 399.774714][ T1239] lo speed is unknown, defaulting to 1000 [ 399.785654][ T1239] lo speed is unknown, defaulting to 1000 [ 400.359354][ T1255] loop9: detected capacity change from 0 to 256 [ 400.367036][ T1255] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 400.404447][ T29] audit: type=1400 audit(417.790:13829): avc: denied { setopt } for pid=1248 comm="syz.1.12228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 400.549839][ T29] audit: type=1400 audit(417.957:13830): avc: denied { bind } for pid=1278 comm="syz.1.12237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 400.569040][ T29] audit: type=1400 audit(417.957:13831): avc: denied { listen } for pid=1278 comm="syz.1.12237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 400.589074][ T29] audit: type=1400 audit(417.957:13832): avc: denied { write } for pid=1278 comm="syz.1.12237" path="socket:[110974]" dev="sockfs" ino=110974 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 400.822786][ T29] audit: type=1326 audit(418.230:13833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1308 comm="syz.1.12249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 400.899584][ T1305] lo speed is unknown, defaulting to 1000 [ 400.909302][ T1305] lo speed is unknown, defaulting to 1000 [ 401.922211][ T1447] netlink: 5 bytes leftover after parsing attributes in process `syz.1.12301'. [ 401.941379][ T1447] 0{X功: renamed from gretap0 (while UP) [ 401.953675][ T1447] 0{X功: entered allmulticast mode [ 401.962812][ T1447] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 402.106225][ T1462] netlink: 96 bytes leftover after parsing attributes in process `syz.9.12308'. [ 402.356201][ T1504] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 402.381966][ T1504] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 402.752920][ T1565] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12347'. [ 402.790587][ T1571] netlink: 'syz.9.12350': attribute type 6 has an invalid length. [ 402.992628][ T1589] lo speed is unknown, defaulting to 1000 [ 403.001508][ T1589] lo speed is unknown, defaulting to 1000 [ 403.041611][ T1593] lo speed is unknown, defaulting to 1000 [ 403.047854][ T1593] lo speed is unknown, defaulting to 1000 [ 403.574226][ T1679] __nla_validate_parse: 5 callbacks suppressed [ 403.574247][ T1679] netlink: 4 bytes leftover after parsing attributes in process `syz.9.12394'. [ 403.600249][ T1679] team1: entered promiscuous mode [ 403.605464][ T1679] team1: entered allmulticast mode [ 403.802369][ T1714] netlink: 24 bytes leftover after parsing attributes in process `syz.0.12410'. [ 404.096834][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 404.096852][ T29] audit: type=1326 audit(421.672:13977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.133021][ T29] audit: type=1326 audit(421.682:13978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.156311][ T29] audit: type=1326 audit(421.682:13979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.179723][ T29] audit: type=1326 audit(421.682:13980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.202805][ T29] audit: type=1326 audit(421.682:13981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.226275][ T29] audit: type=1326 audit(421.682:13982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.249528][ T29] audit: type=1326 audit(421.682:13983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.273058][ T29] audit: type=1326 audit(421.714:13984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.296121][ T29] audit: type=1326 audit(421.714:13985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.319550][ T29] audit: type=1326 audit(421.714:13986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1734 comm="syz.9.12419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 404.395890][ T1747] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12424'. [ 404.452773][ T1754] netlink: 'syz.1.12427': attribute type 21 has an invalid length. [ 404.514065][ T1754] netlink: 132 bytes leftover after parsing attributes in process `syz.1.12427'. [ 404.523466][ T1754] netlink: 'syz.1.12427': attribute type 1 has an invalid length. [ 404.563204][ T1775] netlink: 44 bytes leftover after parsing attributes in process `syz.3.12432'. [ 404.670712][ T1784] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12440'. [ 405.042050][ T1845] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12464'. [ 405.493603][ T1876] lo speed is unknown, defaulting to 1000 [ 405.499868][ T1876] lo speed is unknown, defaulting to 1000 [ 406.004094][ T1917] netlink: 5 bytes leftover after parsing attributes in process `syz.9.12496'. [ 406.031755][ T1917] 0{X功: renamed from gretap0 (while UP) [ 406.052139][ T1917] 0{X功: entered allmulticast mode [ 406.069715][ T1917] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 406.090267][ T1924] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12500'. [ 406.103354][ T1924] vlan2: entered allmulticast mode [ 406.107143][ T1927] netlink: 'syz.2.12501': attribute type 1 has an invalid length. [ 406.108534][ T1924] syz_tun: entered allmulticast mode [ 406.116618][ T1927] netlink: 'syz.2.12501': attribute type 4 has an invalid length. [ 406.130400][ T1927] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.12501'. [ 406.291659][ T1939] lo speed is unknown, defaulting to 1000 [ 406.307491][ T1939] lo speed is unknown, defaulting to 1000 [ 406.626274][ T1981] netem: change failed [ 406.730231][ T1985] lo speed is unknown, defaulting to 1000 [ 406.737002][ T1985] lo speed is unknown, defaulting to 1000 [ 406.933146][ T2014] : renamed from bond0 (while UP) [ 407.091126][ T2022] netlink: 'syz.2.12540': attribute type 1 has an invalid length. [ 407.110001][ T2022] netlink: 'syz.2.12540': attribute type 1 has an invalid length. [ 407.348754][ T2028] lo speed is unknown, defaulting to 1000 [ 407.364657][ T2028] lo speed is unknown, defaulting to 1000 [ 408.137425][ T2097] netlink: 'syz.0.12574': attribute type 39 has an invalid length. [ 408.163814][ T2097] veth1_macvtap: left promiscuous mode [ 408.188100][ T2103] Q6阕\b4悵: renamed from lo [ 408.635257][ T2141] tipc: New replicast peer: 255.255.255.255 [ 408.641582][ T2141] tipc: Enabled bearer , priority 10 [ 408.870801][ T2156] __nla_validate_parse: 6 callbacks suppressed [ 408.870821][ T2156] netlink: 88 bytes leftover after parsing attributes in process `syz.9.12601'. [ 408.921539][ T2162] : renamed from bond0 (while UP) [ 408.971774][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 408.971793][ T29] audit: type=1326 audit(426.792:14182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2167 comm="syz.1.12607" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x0 [ 409.095232][ T29] audit: type=1326 audit(426.918:14183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2178 comm="syz.9.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 409.118884][ T29] audit: type=1326 audit(426.918:14184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2178 comm="syz.9.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 409.162763][ T29] audit: type=1326 audit(426.971:14185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2178 comm="syz.9.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fefa95debe9 code=0x7ffc0000 [ 409.186125][ T29] audit: type=1326 audit(426.971:14186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2178 comm="syz.9.12611" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fefa95debe9 code=0x0 [ 409.270613][ T29] audit: type=1326 audit(427.107:14187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2186 comm="syz.3.12615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 409.294363][ T29] audit: type=1326 audit(427.107:14188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2186 comm="syz.3.12615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 409.317914][ T29] audit: type=1326 audit(427.107:14189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2186 comm="syz.3.12615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 409.341109][ T29] audit: type=1326 audit(427.107:14190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2186 comm="syz.3.12615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 409.365075][ T29] audit: type=1326 audit(427.128:14191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2186 comm="syz.3.12615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 409.622628][ T2212] vlan0: entered allmulticast mode [ 409.670443][ T2214] macvlan1: entered promiscuous mode [ 409.677695][ T2214] ipvlan0: entered promiscuous mode [ 409.684433][ T2214] ipvlan0: left promiscuous mode [ 409.689750][ T2214] macvlan1: left promiscuous mode [ 409.697373][ T2216] netlink: 12 bytes leftover after parsing attributes in process `syz.2.12627'. [ 409.706650][ T2216] netlink: 'syz.2.12627': attribute type 14 has an invalid length. [ 409.718465][ T2216] netlink: 12 bytes leftover after parsing attributes in process `syz.2.12627'. [ 409.718546][T21798] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 409.727577][ T2216] netlink: 'syz.2.12627': attribute type 14 has an invalid length. [ 409.744598][T21798] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 409.753344][T21798] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 409.776895][T21798] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 409.789729][ T2219] netlink: 'syz.2.12628': attribute type 4 has an invalid length. [ 409.844506][ T2227] netlink: 'syz.0.12632': attribute type 1 has an invalid length. [ 409.877037][ T2227] 8021q: adding VLAN 0 to HW filter on device bond6 [ 409.917047][ T2227] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12632'. [ 409.937520][ T2244] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12638'. [ 409.947950][ T2227] bond6 (unregistering): Released all slaves [ 410.137080][ T2269] netlink: 'syz.3.12648': attribute type 1 has an invalid length. [ 410.189063][ T2269] 8021q: adding VLAN 0 to HW filter on device bond3 [ 410.272758][ T2282] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12654'. [ 410.282033][ T2282] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12654'. [ 410.291219][ T2282] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12654'. [ 410.336781][ T2282] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12654'. [ 410.346175][ T2282] netlink: 'syz.3.12654': attribute type 6 has an invalid length. [ 410.436179][ T2299] vlan0: entered allmulticast mode [ 410.472469][ T2304] vlan3: entered allmulticast mode [ 410.626194][ T2323] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12674'. [ 411.171540][ T2388] vlan0: entered allmulticast mode [ 411.995266][ T2469] sctp: [Deprecated]: syz.0.12739 (pid 2469) Use of struct sctp_assoc_value in delayed_ack socket option. [ 411.995266][ T2469] Use struct sctp_sack_info instead [ 413.725777][ T2608] __nla_validate_parse: 8 callbacks suppressed [ 413.725792][ T2608] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12802'. [ 413.741360][ T2608] netlink: 'syz.1.12802': attribute type 29 has an invalid length. [ 413.749464][ T2608] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12802'. [ 413.763487][ T2609] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12801'. [ 413.954292][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 413.954312][ T29] audit: type=1326 audit(432.018:14369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2628 comm="syz.3.12811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 413.989896][ T29] audit: type=1326 audit(432.018:14370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2628 comm="syz.3.12811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 414.013375][ T29] audit: type=1326 audit(432.018:14371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2628 comm="syz.3.12811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 414.036846][ T29] audit: type=1326 audit(432.018:14372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2628 comm="syz.3.12811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 414.060166][ T29] audit: type=1326 audit(432.018:14373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2628 comm="syz.3.12811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 414.083734][ T29] audit: type=1326 audit(432.018:14374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2628 comm="syz.3.12811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 414.126828][ T29] audit: type=1400 audit(432.196:14375): avc: denied { accept } for pid=2630 comm="syz.0.12812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 414.353120][ T2653] lo speed is unknown, defaulting to 1000 [ 414.361776][ T2653] lo speed is unknown, defaulting to 1000 [ 414.592282][ T2668] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 414.599684][ T2668] IPv6: NLM_F_CREATE should be set when creating new route [ 414.607136][ T2668] IPv6: NLM_F_CREATE should be set when creating new route [ 414.653687][ T2674] netlink: 4 bytes leftover after parsing attributes in process `syz.9.12831'. [ 414.686607][ T29] audit: type=1326 audit(432.763:14376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2675 comm="syz.3.12833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 414.710319][ T29] audit: type=1326 audit(432.763:14377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2675 comm="syz.3.12833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 414.733559][ T29] audit: type=1400 audit(432.774:14378): avc: denied { read } for pid=2676 comm="syz.2.12832" path="socket:[113574]" dev="sockfs" ino=113574 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 415.145247][ T2718] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12850'. [ 415.330700][ T2752] netlink: 'syz.3.12863': attribute type 10 has an invalid length. [ 415.341429][ T2752] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.348860][ T2752] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.378843][ T2760] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12863'. [ 415.399130][ T2752] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.406591][ T2752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.414609][ T2752] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.422020][ T2752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.443851][ T2752] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 415.460512][ T2760] bridge_slave_1: left allmulticast mode [ 415.466599][ T2760] bridge_slave_1: left promiscuous mode [ 415.472463][ T2760] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.514600][ T2760] bridge_slave_0: left promiscuous mode [ 415.520770][ T2760] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.570120][ T2760] bond0: (slave bridge0): Releasing backup interface [ 415.710714][ T2783] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12875'. [ 415.720326][ T2769] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12871'. [ 415.742180][T21813] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.757269][ T2769] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12871'. [ 415.776709][T21813] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.785811][ C1] vcan0: j1939_session_tx_dat: 0xffff8881192a8400: queue data error: -100 [ 415.794496][ C1] vcan0 (unregistering): j1939_xtp_rx_dpo: no connection found [ 415.802101][ C1] vcan0 (unregistering): j1939_xtp_rx_dpo: no connection found [ 415.809840][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.817808][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.825909][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.833860][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.841942][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.850062][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.858060][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.866020][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.873980][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.881848][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.889883][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.897771][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.905904][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.913944][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.922006][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.930024][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.938054][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.946257][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.954230][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.962190][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.970160][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.977999][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 415.985943][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 415.993912][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.001892][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.009725][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.017599][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.025438][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.033296][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.041299][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.049197][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.057079][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.065198][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.073026][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.080953][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.088809][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.096764][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.104616][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.112840][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.120846][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.128758][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.136695][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.144685][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.152706][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.160557][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.168490][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.176337][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.184277][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.192235][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.200093][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.207966][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.215881][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.223708][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.231639][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.239828][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.247711][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.255670][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.264165][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.272039][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.279961][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.287819][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.295840][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.303711][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.311556][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.319399][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.327314][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.335210][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.343228][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.351430][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.359369][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.367240][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 416.375084][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 416.402386][T21813] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 416.411465][ T2792] tipc: Enabling of bearer rejected, failed to enable media [ 416.422096][T21813] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 416.508348][ T2802] 9p: Unknown Cache mode or invalid value n [ 416.920184][ T2870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2870 comm=syz.9.12916 [ 416.948324][ T2870] netlink: 'syz.9.12916': attribute type 1 has an invalid length. [ 416.984913][ T2870] bond1: (slave bridge1): making interface the new active one [ 416.993591][ T2870] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 417.739791][ T2949] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12949'. [ 418.418634][ T3007] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3007 comm=syz.3.12973 [ 418.431457][ T3007] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3007 comm=syz.3.12973 [ 418.852373][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 418.852390][ T29] audit: type=1326 audit(437.149:14561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3046 comm="syz.3.12991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 418.910976][ T29] audit: type=1326 audit(437.149:14562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3046 comm="syz.3.12991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 418.934251][ T29] audit: type=1326 audit(437.149:14563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3046 comm="syz.3.12991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 418.957890][ T29] audit: type=1326 audit(437.149:14564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3046 comm="syz.3.12991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 418.980857][ T29] audit: type=1326 audit(437.149:14565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3046 comm="syz.3.12991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 419.004308][ T29] audit: type=1326 audit(437.149:14566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3046 comm="syz.3.12991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 419.027768][ T29] audit: type=1326 audit(437.149:14567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3046 comm="syz.3.12991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 419.051240][ T29] audit: type=1326 audit(437.149:14568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3046 comm="syz.3.12991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 419.074759][ T29] audit: type=1326 audit(437.170:14569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3046 comm="syz.3.12991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 419.078413][ T3055] 9pnet: p9_errstr2errno: server reported unknown error 18446744 [ 419.117130][ T3051] __nla_validate_parse: 3 callbacks suppressed [ 419.117173][ T3051] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12993'. [ 419.177217][ T29] audit: type=1326 audit(437.495:14570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3059 comm="syz.3.12998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 419.225437][ T3067] netlink: 100 bytes leftover after parsing attributes in process `syz.0.13002'. [ 419.798672][ T3144] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13031'. [ 419.826697][ C1] vcan0: j1939_session_tx_dat: 0xffff888138834400: queue data error: -100 [ 419.837581][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 419.844126][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 419.852196][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 419.860235][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 420.053682][ T3160] netlink: 'syz.9.13040': attribute type 10 has an invalid length. [ 420.062389][ T3160] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.069936][ T3160] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.080852][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.087980][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.095429][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.102595][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.105319][ T3164] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13040'. [ 420.115810][ T3160] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 420.128573][ T3164] bridge_slave_1: left allmulticast mode [ 420.134468][ T3164] bridge_slave_1: left promiscuous mode [ 420.140340][ T3164] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.148176][ T3164] bridge_slave_0: left allmulticast mode [ 420.154067][ T3164] bridge_slave_0: left promiscuous mode [ 420.159967][ T3164] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.172314][ T3164] bond0: (slave bridge0): Releasing backup interface [ 420.339471][ T3377] IPVS: starting estimator thread 0... [ 420.427222][ T3185] IPVS: using max 1632 ests per chain, 81600 per kthread [ 420.466615][ T3206] netlink: 292 bytes leftover after parsing attributes in process `syz.2.13058'. [ 420.534823][ T3214] 9pnet: Could not find request transport: 0xffffffffffffffff [ 421.212752][ T3293] netlink: 28 bytes leftover after parsing attributes in process `syz.9.13095'. [ 421.271330][ T3298] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 421.293553][ T3300] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13099'. [ 421.830535][ T3333] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13114'. [ 421.919785][ T3335] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13114'. [ 422.578065][ T3410] netlink: 468 bytes leftover after parsing attributes in process `syz.0.13146'. [ 422.603903][ T3416] netlink: 'syz.2.13148': attribute type 3 has an invalid length. [ 423.622939][ T3526] netlink: 'syz.1.13191': attribute type 20 has an invalid length. [ 423.631255][ T3526] netlink: 'syz.1.13191': attribute type 20 has an invalid length. [ 423.744070][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 423.744085][ T29] audit: type=1326 audit(442.291:14764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3536 comm="syz.0.13195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 423.776527][ T3541] bridge0: entered promiscuous mode [ 423.785112][ T3541] macvtap0: entered allmulticast mode [ 423.792524][ T3541] bridge0: port 4(macvtap0) entered blocking state [ 423.799176][ T3541] bridge0: port 4(macvtap0) entered disabled state [ 423.807170][ T29] audit: type=1326 audit(442.291:14765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3536 comm="syz.0.13195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=204 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 423.830548][ T29] audit: type=1326 audit(442.291:14766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3536 comm="syz.0.13195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 423.853753][ T29] audit: type=1326 audit(442.343:14767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3536 comm="syz.0.13195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 423.877751][ T3541] bridge0: left promiscuous mode [ 424.004626][ T29] audit: type=1326 audit(442.563:14768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3570 comm="syz.2.13208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 424.018969][ T3573] ipip0: entered promiscuous mode [ 424.028248][ T29] audit: type=1326 audit(442.563:14769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3570 comm="syz.2.13208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 424.060892][ T29] audit: type=1326 audit(442.626:14770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3570 comm="syz.2.13208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 424.084225][ T29] audit: type=1326 audit(442.626:14771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3570 comm="syz.2.13208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 424.107495][ T29] audit: type=1326 audit(442.626:14772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3570 comm="syz.2.13208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 424.177364][ T29] audit: type=1326 audit(442.700:14773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3570 comm="syz.2.13208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 424.245816][ T3590] ipvlan0: entered promiscuous mode [ 424.252991][ T3590] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 424.263879][ T3590] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 424.283586][ T3593] __nla_validate_parse: 4 callbacks suppressed [ 424.283602][ T3593] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13218'. [ 424.299083][ T3593] netlink: 'syz.2.13218': attribute type 15 has an invalid length. [ 424.317075][ T3593] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13218'. [ 424.326375][ T3593] netlink: 'syz.2.13218': attribute type 15 has an invalid length. [ 424.649012][ T3617] netlink: 'syz.2.13229': attribute type 2 has an invalid length. [ 424.657115][ T3617] netlink: 'syz.2.13229': attribute type 1 has an invalid length. [ 424.665138][ T3617] netlink: 199820 bytes leftover after parsing attributes in process `syz.2.13229'. [ 424.700736][ T3620] netlink: 96 bytes leftover after parsing attributes in process `syz.0.13231'. [ 424.901851][ T3635] netlink: 'syz.3.13238': attribute type 3 has an invalid length. [ 425.049365][ T3626] lo speed is unknown, defaulting to 1000 [ 425.071131][ T3626] lo speed is unknown, defaulting to 1000 [ 425.488371][ T3666] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.640975][ T3666] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.755404][ T3666] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.064095][ T3666] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.146189][ T3690] lo speed is unknown, defaulting to 1000 [ 426.157864][ T3690] lo speed is unknown, defaulting to 1000 [ 426.240072][T21816] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.281105][T21816] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.312593][T21816] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.347494][T21798] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.883693][ T3768] netlink: 'syz.9.13297': attribute type 3 has an invalid length. [ 427.369148][ T3811] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3811 comm=syz.9.13318 [ 427.381936][ T3811] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3811 comm=syz.9.13318 [ 427.442464][ T3819] sit0: entered promiscuous mode [ 427.447676][ T3819] sit0: entered allmulticast mode [ 427.925518][ T3884] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13351'. [ 427.944721][ T3884] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 427.998181][ T3895] sctp: [Deprecated]: syz.0.13352 (pid 3895) Use of int in max_burst socket option. [ 427.998181][ T3895] Use struct sctp_assoc_value instead [ 428.149649][ T3914] SELinux: Context system_u:object_r:usbtty_device_t:s0 is not valid (left unmapped). [ 428.267464][ T3931] netlink: 76 bytes leftover after parsing attributes in process `syz.3.13373'. [ 428.435208][ T3958] macvlan1: entered promiscuous mode [ 428.469247][ T3958] ipvlan0: entered promiscuous mode [ 428.477944][ T3958] ipvlan0: left promiscuous mode [ 428.483552][ T3958] macvlan1: left promiscuous mode [ 428.722760][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 428.722779][ T29] audit: type=1326 audit(447.516:14940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 428.755285][ T29] audit: type=1326 audit(447.548:14941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 428.778670][ T29] audit: type=1326 audit(447.548:14942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 428.802358][ T29] audit: type=1326 audit(447.548:14943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 428.826104][ T29] audit: type=1326 audit(447.548:14944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 428.849709][ T29] audit: type=1326 audit(447.548:14945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 428.873122][ T29] audit: type=1326 audit(447.548:14946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 428.896597][ T29] audit: type=1326 audit(447.548:14947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 428.922272][ T29] audit: type=1326 audit(447.726:14948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 428.945968][ T29] audit: type=1326 audit(447.726:14949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.1.13399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 429.087752][ T4008] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13414'. [ 429.100172][ T4008] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13414'. [ 429.634902][ T4071] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13433'. [ 429.653631][ T4071] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13433'. [ 429.873552][ T4096] netlink: 'syz.9.13444': attribute type 1 has an invalid length. [ 430.264611][ T4126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4126 comm=syz.9.13457 [ 430.520119][ T4146] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 430.530670][ T4146] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.558556][ T3377] lo speed is unknown, defaulting to 1000 [ 430.564485][ T4138] lo speed is unknown, defaulting to 1000 [ 430.574226][ T4138] lo speed is unknown, defaulting to 1000 [ 430.651025][ T4146] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 430.661786][ T4146] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.726691][ T4146] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 430.737225][ T4146] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.809168][ T4146] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 430.819748][ T4146] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.914816][T21813] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 430.923309][T21813] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.944485][ T4170] openvswitch: netlink: Message has 6 unknown bytes. [ 430.958809][T21813] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 430.968125][T21813] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.014686][T21813] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 431.022956][T21813] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.058182][ T4179] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13489'. [ 431.067948][T21798] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 431.076410][T21798] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.853446][ T4282] lo speed is unknown, defaulting to 1000 [ 432.864144][ T4282] lo speed is unknown, defaulting to 1000 [ 433.553117][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 433.553137][ T29] audit: type=1326 audit(452.584:15148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 433.602666][ T29] audit: type=1326 audit(452.584:15149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 433.626774][ T29] audit: type=1326 audit(452.616:15150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 433.650110][ T29] audit: type=1326 audit(452.616:15151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3cf763ec23 code=0x7ffc0000 [ 433.674052][ T29] audit: type=1326 audit(452.616:15152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3cf763d69f code=0x7ffc0000 [ 433.697501][ T29] audit: type=1326 audit(452.626:15153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f3cf763ec77 code=0x7ffc0000 [ 433.721330][ T29] audit: type=1326 audit(452.626:15154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3cf763d550 code=0x7ffc0000 [ 433.744542][ T29] audit: type=1326 audit(452.626:15155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f3cf763d84a code=0x7ffc0000 [ 433.767823][ T29] audit: type=1326 audit(452.626:15156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 433.791453][ T29] audit: type=1326 audit(452.637:15157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.2.13567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f3cf763ebe9 code=0x7ffc0000 [ 433.981960][ T4406] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 433.982304][ T4403] IPVS: stopping master sync thread 4406 ... [ 434.041668][ T4411] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13580'. [ 434.050990][ T4411] netlink: 'syz.2.13580': attribute type 15 has an invalid length. [ 434.059341][ T4411] netlink: 'syz.2.13580': attribute type 18 has an invalid length. [ 434.277456][ T4424] 9pnet: Could not find request transport: f [ 434.889126][ T4506] netlink: 300 bytes leftover after parsing attributes in process `syz.0.13622'. [ 434.927914][ T4513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4513 comm=syz.9.13625 [ 434.954838][ T4513] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13625'. [ 434.982073][ T4513] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 434.994064][ T4513] bond2: (slave vcan1): Error -95 calling set_mac_address [ 435.266929][ T4546] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 435.276224][ T4546] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 435.612542][ T4574] netlink: 260 bytes leftover after parsing attributes in process `syz.0.13650'. [ 435.622292][ T4574] netlink: 260 bytes leftover after parsing attributes in process `syz.0.13650'. [ 436.059205][ T4615] netlink: 96 bytes leftover after parsing attributes in process `syz.0.13670'. [ 436.389578][ T4658] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13689'. [ 436.418197][ T4658] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 436.432472][ T4658] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13689'. [ 436.468820][ T4660] netlink: 'syz.2.13690': attribute type 1 has an invalid length. [ 436.666361][ T4692] netlink: 332 bytes leftover after parsing attributes in process `syz.9.13705'. [ 437.278897][ T4735] tmpfs: Unknown parameter 'usrquota0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.278897][ T4735] 0 [ 437.610972][ T4745] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13728'. [ 437.898916][ T4779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4779 comm=syz.3.13745 [ 438.272128][ T4804] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4804 comm=syz.0.13756 [ 438.285329][ T4804] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4804 comm=syz.0.13756 [ 438.846444][ T4833] SELinux: security_context_str_to_sid (-歑軜7.H\ %簎@) failed with errno=-22 [ 438.918056][ T4840] lo speed is unknown, defaulting to 1000 [ 438.924306][ T4840] lo speed is unknown, defaulting to 1000 [ 438.942182][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 438.942211][ T29] audit: type=1326 audit(458.230:15251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4844 comm="syz.1.13773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 438.977701][ T29] audit: type=1326 audit(458.230:15252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4844 comm="syz.1.13773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 439.001061][ T29] audit: type=1326 audit(458.240:15253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4844 comm="syz.1.13773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 439.025009][ T29] audit: type=1326 audit(458.261:15254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4844 comm="syz.1.13773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc998dbebe9 code=0x7ffc0000 [ 439.184264][ T29] audit: type=1400 audit(458.492:15255): avc: denied { create } for pid=4860 comm="syz.3.13779" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 439.480841][ T4887] __nla_validate_parse: 2 callbacks suppressed [ 439.480859][ T4887] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13792'. [ 439.601748][ T29] audit: type=1326 audit(458.922:15256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.0.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 439.625155][ T29] audit: type=1326 audit(458.922:15257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.0.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 439.702012][ T29] audit: type=1326 audit(458.975:15258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.0.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 439.725445][ T29] audit: type=1326 audit(458.985:15259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.0.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 439.749409][ T29] audit: type=1326 audit(458.985:15260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.0.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f723c37ebe9 code=0x7ffc0000 [ 439.860570][ T4927] ref_ctr_offset mismatch. inode: 0x1fea offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 439.960179][ T4944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4944 comm=syz.0.13814 [ 440.161524][ T4960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13822'. [ 440.170817][ T4960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13822'. [ 440.202113][ T4960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13822'. [ 440.243091][ T4960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13822'. [ 440.252418][ T4960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13822'. [ 440.302174][ T4960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13822'. [ 440.362720][ T4960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13822'. [ 440.371978][ T4960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13822'. [ 440.399559][ T4960] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13822'. [ 440.482103][ T4979] lo speed is unknown, defaulting to 1000 [ 440.489629][ T4979] lo speed is unknown, defaulting to 1000 [ 441.281386][ T5097] netlink: 'syz.0.13879': attribute type 15 has an invalid length. [ 441.307611][ T5097] vxlan0: entered promiscuous mode [ 443.910240][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 443.910260][ T29] audit: type=1326 audit(463.445:15382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.2.13970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf763ebe9 code=0x7fc00000 [ 444.582103][ T29] audit: type=1326 audit(464.158:15383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5469 comm="syz.3.14037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 444.605535][ T29] audit: type=1326 audit(464.158:15384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5469 comm="syz.3.14037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 444.631216][ T29] audit: type=1326 audit(464.158:15385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5469 comm="syz.3.14037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 444.654968][ T29] audit: type=1326 audit(464.158:15386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5469 comm="syz.3.14037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 444.678251][ T29] audit: type=1326 audit(464.158:15387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5469 comm="syz.3.14037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 444.701400][ T29] audit: type=1326 audit(464.158:15388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5469 comm="syz.3.14037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 444.724551][ T29] audit: type=1326 audit(464.158:15389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5469 comm="syz.3.14037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 444.748002][ T29] audit: type=1326 audit(464.158:15390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5469 comm="syz.3.14037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 444.772178][ T29] audit: type=1326 audit(464.158:15391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5469 comm="syz.3.14037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d66bebe9 code=0x7ffc0000 [ 444.809548][T31690] ================================================================== [ 444.818478][T31690] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 444.825116][T31690] [ 444.827471][T31690] write to 0xffff88812d2f27d8 of 248 bytes by task 5475 on cpu 1: [ 444.835296][T31690] __bpf_get_stackid+0x761/0x800 [ 444.840529][T31690] bpf_get_stackid+0xee/0x120 [ 444.845239][T31690] bpf_get_stackid_raw_tp+0xf6/0x120 [ 444.850640][T31690] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 444.855304][ T5475] lo speed is unknown, defaulting to 1000 [ 444.856121][T31690] bpf_trace_run3+0x10c/0x1d0 [ 444.862493][ T5475] lo speed is unknown, defaulting to 1000 [ 444.866585][T31690] kmem_cache_free+0x257/0x300 [ 444.866622][T31690] skb_free_head+0x87/0x150 [ 444.866646][T31690] skb_release_data+0x33b/0x370 [ 444.886675][T31690] __kfree_skb+0x44/0x150 [ 444.891041][T31690] consume_skb+0x49/0x150 [ 444.895673][T31690] netlink_broadcast_filtered+0xb7b/0xc60 [ 444.901529][T31690] nlmsg_notify+0xcf/0x170 [ 444.906021][T31690] rtnl_notify+0x76/0x90 [ 444.910309][T31690] inet6_ifmcaddr_notify+0xd4/0x150 [ 444.915807][T31690] __ipv6_dev_mc_inc+0x4e4/0x5b0 [ 444.920866][T31690] ipv6_dev_mc_inc+0x1f/0x30 [ 444.925650][T31690] ipv6_add_dev+0x99c/0xb30 [ 444.930285][T31690] addrconf_notify+0x4c8/0x930 [ 444.935078][T31690] raw_notifier_call_chain+0x6c/0x1b0 [ 444.940492][T31690] call_netdevice_notifiers_info+0xae/0x100 [ 444.946419][T31690] register_netdevice+0xd48/0xf00 [ 444.951610][T31690] register_netdev+0x3b/0x50 [ 444.956233][T31690] loopback_net_init+0x59/0x100 [ 444.961114][T31690] ops_init+0x22a/0x2e0 [ 444.965293][T31690] setup_net+0x82/0x200 [ 444.969503][T31690] copy_net_ns+0x266/0x390 [ 444.973934][T31690] create_new_namespaces+0x20e/0x3d0 [ 444.979248][T31690] unshare_nsproxy_namespaces+0xe8/0x120 [ 444.984931][T31690] ksys_unshare+0x3d0/0x6d0 [ 444.989454][T31690] __x64_sys_unshare+0x1f/0x30 [ 444.994275][T31690] x64_sys_call+0x2911/0x2ff0 [ 444.998967][T31690] do_syscall_64+0xd2/0x200 [ 445.003501][T31690] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.009419][T31690] [ 445.011851][T31690] read to 0xffff88812d2f2800 of 8 bytes by task 31690 on cpu 0: [ 445.019497][T31690] bcmp+0x23/0x90 [ 445.023251][T31690] __bpf_get_stackid+0x371/0x800 [ 445.028306][T31690] bpf_get_stackid+0xee/0x120 [ 445.033054][T31690] bpf_get_stackid_raw_tp+0xf6/0x120 [ 445.038624][T31690] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 445.044094][T31690] bpf_trace_run3+0x10c/0x1d0 [ 445.048795][T31690] kmem_cache_free+0x257/0x300 [ 445.053744][T31690] do_unlinkat+0x43e/0x480 [ 445.058264][T31690] __x64_sys_unlink+0x2e/0x40 [ 445.063044][T31690] x64_sys_call+0x2dc0/0x2ff0 [ 445.068105][T31690] do_syscall_64+0xd2/0x200 [ 445.072810][T31690] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.078902][T31690] [ 445.081233][T31690] value changed: 0xffffffff81955d0e -> 0xffffffff844be0eb [ 445.088364][T31690] [ 445.090785][T31690] Reported by Kernel Concurrency Sanitizer on: [ 445.096952][T31690] CPU: 0 UID: 0 PID: 31690 Comm: syz-executor Tainted: G W 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 445.111574][T31690] Tainted: [W]=WARN [ 445.115568][T31690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 445.125630][T31690] ==================================================================