last executing test programs: 12m18.667034734s ago: executing program 32 (id=270): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x2, 0x0, 0x0) 12m18.602856165s ago: executing program 33 (id=272): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000340)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@user_xattr}, {@grpquota}, {@auto_da_alloc}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) fallocate(r0, 0x0, 0x0, 0x8800000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 12m18.348614636s ago: executing program 34 (id=274): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r0, 0x0, 0x0, 0x16}]) 11m58.363113668s ago: executing program 35 (id=870): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x18) close(r2) 11m56.33414309s ago: executing program 36 (id=890): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="07000000040000008000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000580)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) 11m54.997544628s ago: executing program 37 (id=911): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 10m46.031132198s ago: executing program 38 (id=4073): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="51f0ec9a"], 0x7) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10m30.133147544s ago: executing program 39 (id=4729): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000300)="0800c8460f2a2a2a", 0x8}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 9m47.527205223s ago: executing program 40 (id=6457): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r2) 9m36.377958411s ago: executing program 41 (id=6800): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1000007, 0x204031, 0xffffffffffffffff, 0x5dd93000) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 9m35.714208245s ago: executing program 42 (id=6817): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0xb, 0x5, 0x4, 0xa932, 0x9, 0xffffffffffffffff, 0x800008}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000c40)=ANY=[@ANYBLOB="1800000009000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000f9ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x401c0, 0x1d2) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) 9m33.21475376s ago: executing program 43 (id=6831): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x360, 0x7}, 0x1a, 0x7, 0x60000000, 0x0, 0x4, 0x101, 0x0}) ppoll(&(0x7f0000000d40)=[{0xffffffffffffffff, 0x8000}], 0x20000000000000e0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) 9m23.000724142s ago: executing program 44 (id=6779): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0xa, 0x0, 0xffffffff}, 0x1c) close(r2) 8m42.029428532s ago: executing program 45 (id=8159): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800c00018006000100da"], 0x70}, 0x1, 0x0, 0x0, 0x4451099e661a63b1}, 0x0) 8m13.992881192s ago: executing program 46 (id=8924): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x60280, 0x0) r1 = syz_io_uring_setup(0x5d52, &(0x7f00000000c0)={0x0, 0x5afa, 0x1000, 0x3, 0x335}, &(0x7f0000000480)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0x103, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5437, 0x0) 6m57.731096896s ago: executing program 47 (id=11922): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000380)='mm_page_free\x00', r0, 0x0, 0xe17}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 6m52.612800247s ago: executing program 48 (id=12155): timer_settime(0x0, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000002f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) futex(0x0, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) 5m50.312212106s ago: executing program 49 (id=14643): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$nci(r2, 0x0, 0xfffffeea) 5m28.814222236s ago: executing program 0 (id=15505): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6c, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000040), &(0x7f0000019b40)=r1}, 0x20) execve(0x0, 0x0, 0x0) 5m28.765014596s ago: executing program 0 (id=15506): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12000000030000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) close(r0) 5m28.724507157s ago: executing program 0 (id=15509): r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) close(r0) 5m28.658178768s ago: executing program 0 (id=15510): r0 = syz_io_uring_setup(0x44f, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000070000000000000000e300850000002300000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='io_uring_queue_async_work\x00', r3}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_SHUTDOWN) bpf$ENABLE_STATS(0x20, 0x0, 0x0) io_uring_enter(r0, 0x2dbe, 0x0, 0x0, 0x0, 0x0) 5m28.597323438s ago: executing program 0 (id=15513): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x24000, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x8b7848, 0x0) 5m28.557267588s ago: executing program 0 (id=15514): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r3, 0x6a98047402e98331, 0x70bd2a, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) 5m28.454497889s ago: executing program 8 (id=15516): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 5m28.425446569s ago: executing program 8 (id=15517): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x2, 0x4, 0x7ffc1ffb}]}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x4000000000]}, 0x8, 0x0) faccessat2(r2, &(0x7f0000000040)='\x00', 0x2, 0x1200) 5m28.132780291s ago: executing program 8 (id=15519): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfffffffc}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@rr={0x7, 0x1b, 0xb5, [@rand_addr=0x64010101, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @empty, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffff4a}}, @ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x62, 0x0, 0x7}]}}}], 0xb8}}], 0x1, 0x1) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0xfd44) 5m27.959591992s ago: executing program 8 (id=15523): r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r0, &(0x7f0000000400)="2ec8425d4ce2ef00", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x2000000000000116}}, 0x40) 5m27.903393812s ago: executing program 8 (id=15525): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x24000, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x8b7848, 0x0) 5m27.819730323s ago: executing program 8 (id=15526): unshare(0x22020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) 5m25.286336238s ago: executing program 50 (id=15182): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) utimensat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 5m13.763924788s ago: executing program 51 (id=15514): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r3, 0x6a98047402e98331, 0x70bd2a, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) 5m13.51179808s ago: executing program 52 (id=15526): unshare(0x22020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) 3m53.749360454s ago: executing program 6 (id=18747): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x448}}, 0x0) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="050000007402b8f4191db62b", 0xc}, {&(0x7f0000000440)="9f336d70bf41f19e47e98b4015e3b0384d86a1ceb4e530554ebc8154bf392bcf9ce0b09f879bd7aaf9d086e3", 0x2c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100), 0x2}}], 0x40000000000003a, 0x0) 3m53.622365035s ago: executing program 6 (id=18750): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) pipe2(0x0, 0x800) r1 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r1, &(0x7f0000000580)={0x1a, 0x0, 0x1, 0x3, 0x3, 0x4a}, 0x10) close(r1) 3m53.599171455s ago: executing program 6 (id=18752): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0xfffffe81, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x26642) fsetxattr$security_capability(r2, &(0x7f0000000280), &(0x7f0000000380)=@v3={0x3000000, [{0x5, 0x82}, {0x80000000, 0xffffaf0a}]}, 0x18, 0x0) 3m53.567111116s ago: executing program 6 (id=18753): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00)=0x8000000, &(0x7f0000001c40)=r1}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) 3m53.422041266s ago: executing program 6 (id=18760): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 3m53.393573427s ago: executing program 6 (id=18762): socket$xdp(0x2c, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x10000, 0x1000, 0x101, 0x1}, 0x20) 3m38.628409917s ago: executing program 53 (id=18762): socket$xdp(0x2c, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x10000, 0x1000, 0x101, 0x1}, 0x20) 3m28.11704267s ago: executing program 7 (id=19043): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x1001, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) pause() 3m25.563091936s ago: executing program 7 (id=19051): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x168}}, 0x4010) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001100050000000000feffffff07000000", @ANYRES32=r1, @ANYBLOB="003000000000000014"], 0x34}, 0x1, 0x0, 0x0, 0x800c000}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x400000000000235, 0x0) 3m25.500102016s ago: executing program 7 (id=19054): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x7}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000380)='memory.stat\x00', 0x275a, 0x0) read(r2, &(0x7f0000000040)=""/190, 0xbe) 3m25.446526887s ago: executing program 7 (id=19056): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x7, 0x4, 0x100, 0x3, 0x20}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x18) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 3m25.221899048s ago: executing program 7 (id=19063): sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 3m25.121564158s ago: executing program 7 (id=19066): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101100000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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"], 0x1914}}, 0x4048010) 3m10.797190855s ago: executing program 54 (id=19066): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101100000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000021c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000aec180000060a0b04000000000000000002000000c0180480400001800a0001006d6174636800000030000280080002400000000118000300c6a41d106c7200000000000000000000020000000a0001006f776e65720000003800018007000100727400002c00028008000240000000020800014000000014080001400000000a080002400000000108000240000000000c0001800700010072740000381801800a00010072616e676500000028180280441004800410010005962c100356ed69d838dfe9f911d0c2d22748aa21150c9e20a5546364402d074628a28cccbe047e0489aaf5f1e11e68383a2c048bb21539cfb5aa6b8742378a50adee4cefa910a655dfd5e246e7eeed67b4ec0230bbd9f06ceafa0939255fd8172c3931c10ef37cf85fd984476689d32c329c2a0b17648166651d8f58f876ed8302b77a3fc39bdc830d71bb39e613cda9e2971df443dde2d858c5c20024a7e13828e2882a4249e5febe3a1b06948152e7e2062d07be2d36008d4d4af3dd26d5ccf3bffcd844e8564096e31c2fd48157767e9b1dd481c2ffaed6393651332f0d9ed4ec042941def789a605126269576786252867af79f6e963bb2b4ab70e1f0b5c54f772104e4c36b1e77b4d38189557607eb673d8b6d5c18c844294541a458f7dbd8eae6fa0598665b34a55da6ba158d8ba9d4fcbbc9d3abd134eccd702daf46f17893d77b4e32f78b56cde2a6fe3764f58c55e6f6e5de59c24c0d8875ba4079565023f69c254015b7193b0924f0874bee7c089895852ab9f2946f2ffb47755371e22b937cd35fc03496fd7ee79d1cd98086b7525d682fe4a621f461b2cedae6e2046d76affe72e7ed340bf4414758690d733a1f0ee49f704ba26f1d0c6b9a9d04807f1aced0530a9faba539c85c870558496282db8b674a21b99cab5519f265b295e663507ade444b5bcabe6fa306e5179a62c911d162bc7b30ab3333bedf6133ea73d01875a3986605088c0af13b39fd09ebfa106617dce8b23aefaefb7deb3af4950e4b3d4b88ecc81d808589967b5519a482ff7f53f4ab76825af49f23f1c9e8dd71bcc457b727c1da5545e621c17e7fbc30bf048796815203f7778b2e90d7c68c8b45cd7361e7c0db9ea571e772fdd102455756175a6afd4f7f1bf574e9d60738c478dd65635491f38d31d1daf8f6323ad6c4c0704b2adb5f6192504217b86555b1e367cd8de2044662e091a54625a22769344ef541978dd7ae4a4ed8db2c908f5afe46a4256de3e6d585a99e5dc6c731308106e6c95c689124b12724b730cfed5ecc894398213d6d2b0c81e4808f24753a913ea853d0a78bdcf8edb68963402d16fda0215ea01cf1148b58ed4d8196baffc2fbe5ac7d4ab4465e785e0a65fcc76048a5ca113b1a853827b462e5d4fcc1ed1a6b3828ec803d30b3765383ba156c4890eee7fe64fcacb8e07b1796444063c5111b6a9379ec7d5b4746abe700f590c125827fa60e36258580dcf1367c3ef407f8a1d64ba611062d42fe79c34be8b7fc5aefcc728f104af6392182f093ab03e49e4c8936a8316f63bad118cc719a19a62507b7fb91e8ce065fd9c547940e5c4c97c1c19fc9ef9cbc2d211afba659a8c39e7464ac5ac286fcaed19ab747352914d02900a6b9dd03e22cfafd104fe25aae03d0d71b5059d778c1de00b54de8124ab6fc7df9ba15af2fe9e778d694ec9b152914268597dcabcd145146b3fcad5f2bfb8d107d010f39fd7015e5e1de00a179c01606754822747c92d57db653c87fa2fbafeffbdac7c5da421a1a158bbb502257e8bf7384a73eace3ba6b7b1e2cde7e1a03ab532f103fe077bfec4b70c8208c4ab4b3d0a87268785c828098e0ecefa1274d5f58583915d480fec83c2b113d4f45342ac313c3919ba6e979cedcf07bb76baee467e9117b4f955d134ce9612cc0b8f603b1088296b549dc92873c2ddac8baac9e494da5e035818e6a9d0e1099a21a1b23a950a58e323e04a418cca8aef019a5decfa9aa4192f213cb60ce8009a1f2358c5538bd6a35b3f7e3f3427ac92f7e842bf1e6bfcb79d913e5b91aa3aa05b2847a5ffe00888fb19f2d9e78cc45df642e55be037f8ae61bfd2c63547bf85d72afa28e50f7e4bf971e63bca90f313280b6ef62dde95735a3c79cbe8641174c3c4f48012947f2d25c36aa9939f0f5f151004c802b0074278aaa43debb4b33cc2e4b625b702024cb39550d7de22bb7f3782061311b5cc8b6e0ba8ce695b85d2846f16e9a72ed614d88e3e49d28fd0e47ba7d6d1743510445120a6d23d449391c96539d596495ca5bcaace3679d4d363dec23897d9d75ddedfbe5c3a38cdceef05b2a429c8f733b611282b4e6dc02289243e056d9ca66d2d120a7d7fff18494f9efd6285deff4a07ac475145f1bc27497fe8b7c2496a8211516dcc4658d6c10fe27367fbdeaa4b62b539e5b79c776e031c77414443f8abca5a0dc8ac3f8218fe453c8dab0808a7c29c7b6a473a87d90c87673466c5b54da11ba942ea3af03bd451357c23fbcb5621903a47ceaa6a89bde38aa490226c867ecb9c50d4f85d5161f058785d46cc6dd9888c15e307c1a673f594eb8635aaa1d94d12f36db7e83a578097e95b9538fc95b9c6e60e0bf055b58d836ed396238b7b357a3096058791f663069f0e1ce71fde80f7d858b50b2b7531041b6cc69a476321ba6e8542fbdc970f29ff421f005ee3a607c8eb4806c8e163dba82aad59547bc6feabed00819416dd66eb37a9d5bf289ba9a76a4e06d3bf0a8d44e116f5b4435d7e7b1fdc038933d9df24c74a72d5d7af1a96400835834db9ab57fcd53caea37a9ce2b698a6118fa4ceb2d74f9cdbcfaba54f5576c9711a99a2298746ac22d6e3d83176303a22f830df2c88f29c59a9e199e87612e78232bc93f59b8ff783f3b3ce96d978e40ae4e52a2fa3702bf58297be763861bdbb47a3d6b458953e7bcf985b534a2bc6467e9df0bcd095b4f69b4a344ebefeabfc6263ee8d16392aab57d23391ce721d64197a810481671551b13ea024c43514e6a70667cea1bf242a97882434c30c6948ee59e729d36ec9e6faf871914ca8fe7a1419153c11f8eb8bcdee4fd63246ced94c5179c44f58836e2d0a04477e7dd16610beb3385f6cb91a1049417ce5afe2989d254363db2a729b70ee2bb4f4f4b06667f51277fd9fa850b5960c54ce0dd72488005ed51ff409f3c0cba6ea5076ba2f35ceaa3b4e7ebcc9eeda28244e6dc0191018fb27078790b4cf1d351d22335884a2e1e7a176f274adaa16addf404dd3f665a5248ed346da5a382d99853250e7e8265c276e739c1cf5508f5f6bb6ba7abb00833081bc613c00174a03a28dd204d3cee5d2578286e25511448c1f88af397f4d98df1289e28f4c3b9119013c38fbdb47a41e1127eeed931d4e8f741c218776d7ff7ec5146d2cfdb2249e083b85b3dc3d83446e5f7d10a2340decdf4935e256fbac0370d249f4814593d45de2229c8366d0c04c5b73e4ffa4a73a9b4d060fc7c9165ec254478c989b08219932f0da57c9a140b0297571d6bc2a5db1f7f0d0477590f45596fdfe8bf7bd5ff79dd5d5b88863a88982794884b9be7793ebd10bd10c9cbae1e5243de5649881937355407f249d5ddc3efd3bd4114d9954fa25bc8b5d8205afece8c84b5dc5adeee875d021b010fd21640ff57ed4d410501dd861778cf50efebe1078eba0f5deb5e27f2c9454a2acb8c8698412e4ef7b79d3c7f5fd04ad125a491edf8c36ab2d03316f316c3ce18d7ba1816583ff0928f37a2043dfc072d3c28252e3702bdbc5c7d6d9dcce19adb3d75a53e9fb960d78e93302cc31792d3f15031374abed685baadef43245b9ea3a1aaafcf54b537825a3cf0087b5fee8d541b471c4963d44cbfed161edb6ce31e5008178712421c03ce5a69b39c9b0b1ca131ff35c6ccf2ebcaa59f56ae4618bcd054d8189cb794694913d6cae220a0128f8e106e7768ebe06f511bc371b90bfd4194e9e3f4e2ea614674255eddda568013806b198abc23d018d48aa8c23806ff9034f94397de26a1a7bfbbf9a59210ee51d156e02b5497abf60c6d807974637305d7d7bd966c5c8192d22a2993cad4fcab43f581d5330190d9eac2b4b97dfeb4f884cbecc89a2e48b6d5105669612607060c17cdb9db0998f5a436108693ce8e1475e9e4833ff8b477b815095dd524a2f70389753004599b005bc38d69a164b84c29be66885f07a88e35917747fdd99fdc3fc3a4830dd6c7a62dccbdbcf591cfafd30a205e1e5cdb9e72058d7c4b64df7fa6eae762448bfc8786a5977764cf41f29912f959079bb0e05e03c4c669065fb9f4f4103cf5f4ea477b4daf015f3ca4e846bc6058c1dc85953fb20830132ee822861da37da574f3f47581dacb77fe5182aae788755d620eef97e19f202b475c48f014d1f303b4161b750d17822bdca9768965ef2bc74c10eaa31d2aa133300191682bb603eff475b8d836322bdda0a2c08b27a2d2fa0c96e08c469b7a919e49b3c7115092a4e4fd273e3212716a70f82d570b7faaf72c1e9ad33a5d9955f4be79f58d78ae828de4029fbaee5e97fff02f8d9bda938f0c11384cdb136da4828a6cde17a729f311d7eb9538b83b1616b149f4461bd483a0560f4831fab9c412dde7d4f131230bdaa958fc1fd26f1726a24524d57a90c32c0a9fc7b368af1a38c09233d05db83f9d566ecfa12810551cb7fa69c448d564885f174773b90eefdc80c03f6305d43d0e8c72bb5e9d7523217ee04a1d2fe589a9335e6e291e65c694af9371e0ae4578492ca48eee9fe538d827b11118b199977cfd29f24fff38224e5c2796e7ed4817a7ab61f6769ed3ad3071a67b5c1098fe414ae9ee27141c725db4333ba4b26ef6ca257b6b2508c371812e7ead0aa93ec9468cbce337d7b48248d2c9743736c442a3121b0853a3c1fcc8fa8641a313d50b1420c63cb94ea923949b44250f711da51fd5fc0b0194815c698b1f38bae041583bc8bcfbfb9229512d1cbd61b20ff6ee1c960a3568c89e78423753d1b984712bb042516df57da793ca2db5de9a157efa6e3c6653551d1a13d274fa40aa68bcbfe82b9bf046f925f9e4e8e7ce0e4756bc3c2e7ce3f530bea0af8c53ca5fb1242108ad0e7838dad8d9f29125cb217f74718630c9f3f5907325189738a67b49b5e129298ab843a4f8fb88922ca53145a79e71b46867a1414e64d726a2d40730af24ad4ceb240eb6a1f2956307b42ec9c61de245b06bb8e28c0ad3e06f1ab42a1fc105b9bd6d0a45240addda2e938efdbce2df6201c9faba03813bcf5c3f6352fe00539dc53822f4e6f1fe6a62b1f7b703c970dcf8fc6ee52c59d665166bd7d27b1a4bf05242967c262fa61d4220895d9536556306ef1e6cfcaa594a63c8d15d0712fcb7693492f21e8326cc2cd14a68170f1fc2e21c5c54159783f9ab41a93d947b0b96793166b2c19cae3f5301f7c45bde97c3c0c4b8821f3cab3edd3de9e2cb07123b76aedeaef4d18e9751550b82ccfeca51992e4aa7f20f8c37c5fb45c232a07c15f87d6ca4aaabf5aacb19042379533787f93bd0640a05a382fbe0fe16ba2ffd98fbec20a0212af5975605d9db6dbda11ff839b173d9c37175ad14e404436f4140a3d97a1ea910aa67624fb9099258fdba38abfcef8e0c328eeb4745289529d0096441b932ec41ed5366341cbb7aa5bbc5843bc706a2277394d5bec290a545146abb20007b578a1e0990cb2e36d9354fc76b874b59edb74e14ca4cd9b816ebc302463ec6c2ff457d22ce9affa5afaa3517cfcce854eee78dbd0ddff52f632b2fd5ffab6af577aa22c81ebac2b6e2b45107a17ad5f80f2b17bd681df2492c979744cfbc66d1d33c4968908f3de0c0e7ad2c70ef676d274708d2791ad97cae7d412bcf9e9be23bbc3d32165010b4bca0dce2694d9a76b88d20effb6571c0e3517ec3883034f65deefe8b40fa2854d2e65e6a7cf11cef40d0b75961b5b70dfc765abf9831149a5dcc649740ce845875c9901b34a969ed43c1b7e31ddd897eeabb8288628c53c000280080003400000000208000180fffffffd080003400000000308000180fffffffc080003400000000308000180fffffffb08000180000000030800024000000000d002048044000280080003400000000308000180ffffffff080003400000000308000340000000030800034000000002080003400000000308000180fffffffb0800034000000003400002800900020073797a300000000008000340000000020900020073797a3000000000080003400000000108000180fffffffc0900020073797a32000000000c00028008000180fffffffca1000100a043a928690c708f1df9888914e1499396c72fc220102c222437bb432e05b0b7e998a303233471ca4afda2491a5c4329d5ade960138e2898127fad0bb06cc3c8abd37903d08cbf7ffd83e9e4082bbbd2092ccccdd5e7786f59937a911555a8b974a7cb3fd71dfa07affa2169573d51c317e7b0d7eed68a361b8cc3606f973f6da82279f31962c4e0d3eb348e2c9e8016d57a004522d667320e6103a9580000002e0001006b7a98263328440dcfaa118a8f95f453821178bef38e56ed34968c07d6e0b0105b8e2d61bab943fde9310000540002800800034000000002080003400000000408000340000000040800034000000004080001800000000008000340000000040900020073797a32000000000900020073797a310000000008000180ffffffff60000100bbbf9393e49fa09da846887163d7b1f2ccb3170e6a4f9e6cc945d0f2558e430b02be5455498a121fdf624958e95980b0cd8083dd67d6503b0aa564c4923197dfbb3fa07206119e68e9940ea28f68ec360a7b9ad1b9894c1a5d8724ac280002800900020073797a300000000008000180fffffffe08000180ffffffff08000180ffffffff5300010069034d2725bf14e3478a0f75071c5c4f533cdc2a187262ecd8f27332551a518cfbdbf4e7a069cb1dbba13d4668e5f2a60b87b05abbb2084579f1e342a10b7f5efb4cf9502061d6babe86fd503c315500370001000473c0f7b8a0f72a69616a9155bff65a4966865a531712ab3753b4ec468bf9fda28688b15bf3c0828d67f2b6d5e5e1b6b224b90008000140000000155c030380f8000100038786b4331b61d029539dcd10bec20d81e92f4ebff3e9cdbb48486eb9e70753093ae261cc71fe9e80fd2ab591e6b7685323e9455029efaa426b0dc87f6dd9658f7f25d7ddfa8f37357b71154c44ea880e96d55f4bc8d58b8e61824d3c2248c175045ba073c60b648a7495361172aee99c72bdb51909deaa1867fddd0febf78531df5e59ae136a238c010649ec23f47e3693c5b190f9a3fe6edbb9cb90fe8e8d71d5958473bde002b09fde886f778853e7ecfa29ca9458ed24bc9bf9fcede6ca0b1fe643e0b98215c61c457c32b4850f8e2bc0f668417206d051e977c840139614fcdd4ef96fb3c2d42e64098c21be5980cf1f0e0c00028008000180fffffffb8f00010092600ca210f46dc1ce204b931329bfb580e261d23b3d259dec86a986809aec64ab76667dfd4537454be06b6c62cbe913951c07dc59fbd6f4142313b67d29efc98d5288f37e2b571fcc32439734412c99fb007b4b646bda88f68bcdeb2aa8d5dbf56bf1aada3695a3f98ff58739084916476e2fd959c9420a8da4dc1330bb2ba74793ac759f6c77d72d90ac0089000100811425b220f6847fa3291bc6db480e01af2f585d17cd8aafe0e78c8985aa7b88c10038e1ddc59969fc475d4993cde28012e3d07f4187fd5cd1277c36961c95ac2d387f31552427b864a97c4cf244355aa6391d0732697e5afff9ee845980200e7e8636aa837e0500fb8c4e7d09ab5fb83790d5b437100ae4331a1dfbdc5c5025c664806308000000b1000100fda47f7eabdb2bc85895903cb098befc3a6ce0785ea819ed05aea12a06cd6ed25f18a0cff44bcf2b9680f46ffcf4eaf78d41a06b26bea89fb1afe04c2254b9f7ca4fa3fcc24e9d485c222ee809e0ba1caa1d92a3963eb36063c13de8ac34715754aa06e7964598e46b3f80ab5eb18e226459aad5eab2a175f50d46dd66acb584562aa26f9600f22972f70b7e92157989668fb1d39d62317c947f608f00b33c870050910f05fc563649548baf36000000540002800900020073797a3200000000080003400000000308000180fffffffb0900020073797a300000000008000340000000010900020073797a320000000008000180fffffffd0900020073797a310000000014000280080001800000000008000180ffffffff1a000100420be1b2178ebc9de4b980153e17854efdc5a39099a90000bc000380280002800900020073797a30000000000800034000000004080003400000000308000340000000018d0001000500df2420d88581c01b6eb3663bb697813d1afdbcb1a59b0789c917a0d4233dbe9b049d22f2e0413494cf71680b4b5423382873a61fa14c2c120fa943e9c583c49d70114c56954c7f02095f00a3323c6aa73e8e0c0cb32a23591ef63a758f4966d97d34d6b0ff8b5e195413eeeab8a3fab90ba75caf2c5742669cdcb5609464aa86c135d4e6a362d90000000800024000000001e0000380db000100bc1e040dbcc244d1e63eec6cbb74ce334b3f49e5f4e2ab674552cc58a07aac3d8150f31a4a0b9e4fc13d36d63e4621466005725974712c871accd5f91703264a9bf96676ca2e21d3c3b7a6f82c6df636246a87dc2438ef8fc8fa7fc5adf81e71e1c2b68fbcf2f931b2c3c1412e29a8f71be571a107b1000bec796e16be70b32db0a0a7970fe0e534ebc26047c50e5638e900ecc30cb2e7d4c9b872d4b13089b968f54decbf49f6d11258cf82994f66c9a10e39698087ec0d59a979c33488e2c47caac1c4e001e5f2ee70cdf013cf8e904e8f209631fd1e000900010073797a30000000000900020073797a32"], 0x1914}}, 0x4048010) 32.302976383s ago: executing program 4 (id=24580): r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@rdma_args={0x48, 0x114, 0x1, {{0x2, 0x1}, {&(0x7f00000000c0)=""/31, 0x1f}, &(0x7f0000000200)=[{&(0x7f0000000640)=""/205, 0xcd}, {&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f00000003c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/11, 0xb}], 0x4, 0x10, 0x9}}], 0x48}, 0x0) 32.253786034s ago: executing program 4 (id=24582): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', 0xe02, 0x1c0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x3a) 32.173445334s ago: executing program 4 (id=24587): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='smaps_rollup\x00') mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0x5dd93000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0}, 0x94) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) lseek(r0, 0x2000, 0x0) 32.105681034s ago: executing program 4 (id=24589): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 32.047488124s ago: executing program 4 (id=24591): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='vm_unmapped_area\x00', r2, 0x0, 0x3}, 0x18) io_setup(0x3, &(0x7f0000000340)) 31.506515038s ago: executing program 4 (id=24599): memfd_create(0x0, 0x6) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000"], 0x28}}, 0x0) 31.437577478s ago: executing program 55 (id=24599): memfd_create(0x0, 0x6) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000"], 0x28}}, 0x0) 1.398743502s ago: executing program 9 (id=25429): r0 = syz_io_uring_setup(0x53f, &(0x7f0000000440)={0x0, 0xf062, 0x400, 0xfffffff7, 0xfe}, &(0x7f0000000300)=0x0, &(0x7f00000002c0)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) unshare(0x2c020400) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 1.299673862s ago: executing program 9 (id=25432): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) 1.125364654s ago: executing program 9 (id=25434): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f0000000140)='./file0\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) 686.548356ms ago: executing program 1 (id=25444): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00'}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000100)=0x4000200, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd8f}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 406.186168ms ago: executing program 9 (id=25450): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000340)={@empty, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3e, 0x1c, 0x0, 0xe000, 0x2, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 383.675748ms ago: executing program 9 (id=25451): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 363.606088ms ago: executing program 5 (id=25452): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$binfmt_elf32(r0, &(0x7f0000001300)={{0x7f, 0x45, 0x4c, 0x46, 0x10, 0xfc, 0x2, 0xe, 0x4, 0x3, 0x6, 0x509f2f53, 0x398, 0x38, 0x2d0, 0xe, 0x2, 0x20, 0x1, 0x200, 0x9, 0xfff}, [{0x1, 0xffffffff, 0x3, 0x10000, 0x3, 0x6ef9a76b, 0x7, 0x4}]}, 0x58) 357.675878ms ago: executing program 1 (id=25453): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x4050) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 347.389409ms ago: executing program 3 (id=25454): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') cachestat(r1, &(0x7f00000017c0)={0xfffffffffffffffe, 0x6}, &(0x7f00000014c0), 0x0) 309.519998ms ago: executing program 1 (id=25455): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xffde}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xe, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x4}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 289.051379ms ago: executing program 5 (id=25456): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000200), &(0x7f00000003c0)=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000140), &(0x7f0000000240)=""/154}, 0x20) 288.559069ms ago: executing program 9 (id=25457): r0 = socket$netlink(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008014, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 288.453769ms ago: executing program 3 (id=25458): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x51}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 240.879369ms ago: executing program 3 (id=25459): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400600142603600e1208000b0000000401a8001600a400014009000200036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 235.811659ms ago: executing program 5 (id=25460): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) close(r0) 225.260979ms ago: executing program 2 (id=25461): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x3}, 0x8) sendto$inet6(r0, &(0x7f0000000040)="be", 0x1, 0x4008014, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x23}, 0x7}, 0x1c) shutdown(r0, 0x1) 193.046929ms ago: executing program 3 (id=25462): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000050000004943000005"], 0x50) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002b40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000fdff030018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r0}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x2000002, 0xe, 0x0, &(0x7f0000000080)="df33c9f7b9a60000000000000000", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 181.909209ms ago: executing program 2 (id=25463): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff47}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x30, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 181.779579ms ago: executing program 5 (id=25464): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00'}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000100)=0x4000200, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd8f}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 155.41103ms ago: executing program 3 (id=25465): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 118.44004ms ago: executing program 1 (id=25466): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0xe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x8081) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 117.94932ms ago: executing program 1 (id=25467): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x7, 0x4, 0x100, 0x6, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000400)='sys_enter\x00', r1}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r4, 0x4e, 0x0) write$binfmt_script(r3, &(0x7f0000000200)={'#! ', './file1'}, 0xb) 99.58482ms ago: executing program 2 (id=25468): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000}, 0xaf) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x112}) close(r2) 60.52445ms ago: executing program 2 (id=25469): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x10000001}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) 60.07191ms ago: executing program 5 (id=25470): timerfd_create(0x8, 0x80800) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a03000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000180003801400020000007468305f746f5f68737200000000080002"], 0xe8}}, 0x0) 38.32359ms ago: executing program 2 (id=25471): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file1'}, 0xb) close(r2) execveat$binfmt(0xffffffffffffff9c, r1, 0x0, 0x0, 0x0) 2.59304ms ago: executing program 3 (id=25472): r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 2.49412ms ago: executing program 2 (id=25473): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) 2.35816ms ago: executing program 1 (id=25474): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="19000000040000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x245ce000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) 0s ago: executing program 5 (id=25482): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) kernel console output (not intermixed with test programs): 75680][ T6002] macvtap1: entered promiscuous mode [ 694.381320][ T6002] macvtap1: entered allmulticast mode [ 694.408370][ T6002] dummy0: entered allmulticast mode [ 694.421136][ T6002] dummy0: entered promiscuous mode [ 694.442371][ T6002] team0: Device macvtap1 failed to register rx_handler [ 694.459927][ T6002] dummy0: left allmulticast mode [ 694.464958][ T6002] dummy0: left promiscuous mode [ 694.526404][ T6015] tipc: Enabling of bearer rejected, already enabled [ 694.881372][ T6048] netlink: 28 bytes leftover after parsing attributes in process `syz.4.22676'. [ 695.047063][ T6044] netlink: 28 bytes leftover after parsing attributes in process `syz.1.22674'. [ 695.109086][T18887] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 695.112690][ T3711] Bluetooth: hci0: command 0x1003 tx timeout [ 695.245981][ T6085] __nla_validate_parse: 2 callbacks suppressed [ 695.246047][ T6085] netlink: 4 bytes leftover after parsing attributes in process `syz.1.22692'. [ 695.264704][ T6085] netlink: 32 bytes leftover after parsing attributes in process `syz.1.22692'. [ 695.335261][T14077] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 695.361409][T14077] hid-generic 0000:0000:0000.002E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 695.551748][ T6121] hub 8-0:1.0: USB hub found [ 695.556924][ T6121] hub 8-0:1.0: 8 ports detected [ 695.778620][ T6140] netlink: 60 bytes leftover after parsing attributes in process `syz.1.22706'. [ 695.788184][ T6140] netlink: 60 bytes leftover after parsing attributes in process `syz.1.22706'. [ 695.810329][ T6140] netlink: 60 bytes leftover after parsing attributes in process `syz.1.22706'. [ 695.819768][ T6140] netlink: 60 bytes leftover after parsing attributes in process `syz.1.22706'. [ 695.854085][ T6140] netlink: 60 bytes leftover after parsing attributes in process `syz.1.22706'. [ 695.863583][ T6140] netlink: 60 bytes leftover after parsing attributes in process `syz.1.22706'. [ 696.145784][ T6151] xt_hashlimit: max too large, truncated to 1048576 [ 696.280651][ T6170] bridge0: port 4(batadv1) entered blocking state [ 696.287377][ T6170] bridge0: port 4(batadv1) entered disabled state [ 696.302938][ T6170] batadv1: entered allmulticast mode [ 696.309392][ T6170] batadv1: entered promiscuous mode [ 696.482433][ T6194] loop9: detected capacity change from 0 to 512 [ 696.490197][ T6194] EXT4-fs: Ignoring removed orlov option [ 696.496657][ T6194] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 696.524789][ T6194] EXT4-fs error (device loop9): ext4_iget_extra_inode:5075: inode #15: comm syz.9.22733: corrupted in-inode xattr: e_value size too large [ 696.540851][ T6194] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.22733: couldn't read orphan inode 15 (err -117) [ 696.554089][ T6194] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 696.605772][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 696.774883][ T3990] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 696.784355][ T3990] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 696.890216][ T6232] netlink: 96 bytes leftover after parsing attributes in process `syz.4.22746'. [ 696.939810][ T6234] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 697.045377][ T6250] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22751'. [ 697.250769][ T6309] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 697.418424][ T6338] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 698.086979][ T6391] vlan2: entered allmulticast mode [ 698.518176][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 698.518195][ T29] audit: type=1400 audit(727.946:31945): avc: denied { bind } for pid=6431 comm="syz.1.22819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 698.623408][ T29] audit: type=1400 audit(728.051:31946): avc: denied { read } for pid=6443 comm="syz.4.22824" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 698.646813][ T29] audit: type=1400 audit(728.051:31947): avc: denied { open } for pid=6443 comm="syz.4.22824" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 698.721280][ T29] audit: type=1326 audit(728.156:31948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.2.22828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 698.747274][ T29] audit: type=1326 audit(728.156:31949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.2.22828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 698.770497][ T29] audit: type=1326 audit(728.188:31950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.2.22828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 698.793634][ T29] audit: type=1326 audit(728.188:31951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.2.22828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 698.816622][ T29] audit: type=1326 audit(728.188:31952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.2.22828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 698.840366][ T6444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 698.849485][ T6444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 698.889030][ T29] audit: type=1326 audit(728.324:31953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6458 comm="syz.2.22829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 698.912219][ T29] audit: type=1326 audit(728.324:31954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6458 comm="syz.2.22829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 699.010384][ T6468] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xee [ 699.059018][ T6478] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6478 comm=syz.9.22836 [ 699.383721][T14077] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x4 [ 699.391787][T14077] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x2 [ 699.400846][T14077] hid-generic 0000:3000000:0000.002F: unknown main item tag 0x3 [ 699.409667][T14077] hid-generic 0000:3000000:0000.002F: hidraw0: HID v0.00 Device [sy] on syz0 [ 700.862239][ T6681] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 701.228485][ T6695] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6695 comm=syz.4.22910 [ 701.289506][ T6705] binfmt_misc: register: failed to install interpreter file ./file0 [ 701.328882][ T6709] gtp0: entered promiscuous mode [ 701.446946][ T6725] __nla_validate_parse: 11 callbacks suppressed [ 701.446967][ T6725] netlink: 28 bytes leftover after parsing attributes in process `syz.9.22922'. [ 701.744165][ T6759] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 701.943061][ T6792] bridge: RTM_NEWNEIGH with invalid ether address [ 702.000518][ T6796] netlink: 4 bytes leftover after parsing attributes in process `syz.2.22954'. [ 702.035835][ T6800] netlink: 'syz.1.22966': attribute type 1 has an invalid length. [ 702.081166][ T6800] bond4: (slave bridge3): making interface the new active one [ 702.093049][ T6800] bond4: (slave bridge3): Enslaving as an active interface with an up link [ 702.549389][ T6919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6919 comm=syz.9.22975 [ 702.686329][ T6926] netlink: 4 bytes leftover after parsing attributes in process `syz.9.22978'. [ 702.705289][ T6926] team0 (unregistering): Port device team_slave_0 removed [ 702.724620][ T6926] team0 (unregistering): Port device team_slave_1 removed [ 702.883216][ T6962] vlan2: entered allmulticast mode [ 703.228482][ T6992] netlink: 'syz.5.22988': attribute type 3 has an invalid length. [ 703.370902][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 703.370918][ T29] audit: type=1326 audit(733.038:32117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7018 comm="syz.9.22994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 703.412409][ T29] audit: type=1326 audit(733.070:32118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7018 comm="syz.9.22994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 703.435509][ T29] audit: type=1326 audit(733.070:32119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7018 comm="syz.9.22994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 703.458712][ T29] audit: type=1326 audit(733.070:32120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7018 comm="syz.9.22994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 703.481720][ T29] audit: type=1326 audit(733.070:32121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7018 comm="syz.9.22994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 703.524661][ T7026] netlink: 'syz.5.22998': attribute type 1 has an invalid length. [ 703.555687][ T7026] bond3: (slave bridge1): making interface the new active one [ 703.564073][ T7026] bond3: (slave bridge1): Enslaving as an active interface with an up link [ 703.622457][ T7068] loop9: detected capacity change from 0 to 512 [ 703.625043][ T29] audit: type=1326 audit(733.300:32122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.5.23002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 703.654836][ T29] audit: type=1326 audit(733.332:32123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.5.23002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 703.678256][ T29] audit: type=1326 audit(733.332:32124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.5.23002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 703.701287][ T29] audit: type=1326 audit(733.332:32125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.5.23002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 703.724563][ T29] audit: type=1326 audit(733.332:32126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.5.23002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 703.750304][ T7068] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c01c, mo2=0002] [ 703.788338][ T7068] System zones: 1-3, 19-19, 35-38 [ 703.798449][ T7077] netlink: 'syz.5.23004': attribute type 3 has an invalid length. [ 703.806634][ T7068] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 703.829772][ T7068] EXT4-fs warning (device loop9): ext4_group_extend:1862: can't shrink FS - resize aborted [ 703.850544][ T7080] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23006'. [ 703.859726][ T7080] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23006'. [ 703.879255][ T7080] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23006'. [ 703.888477][ T7080] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23006'. [ 703.898772][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 703.916144][ T7080] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23006'. [ 703.925386][ T7080] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23006'. [ 704.163303][ T7129] netlink: 60 bytes leftover after parsing attributes in process `syz.9.23021'. [ 704.467238][T18566] lo speed is unknown, defaulting to 1000 [ 704.473191][T18566] syz2: Port: 1 Link DOWN [ 704.478473][T18566] lo speed is unknown, defaulting to 1000 [ 704.822510][ T7224] netlink: 'syz.1.23054': attribute type 3 has an invalid length. [ 705.003842][ T7263] program syz.4.23068 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 705.229063][ T7301] ALSA: seq fatal error: cannot create timer (-19) [ 705.301591][ T7313] loop9: detected capacity change from 0 to 128 [ 705.310639][ T7313] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 705.351622][T15154] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 705.425346][ T7332] netlink: 'syz.9.23095': attribute type 3 has an invalid length. [ 705.526629][ T7344] ref_ctr_offset mismatch. inode: 0xe09 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x300001118 [ 706.427613][ T7423] ALSA: seq fatal error: cannot create timer (-19) [ 706.481561][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811ae3ae00: rx timeout, send abort [ 706.688120][ T7453] pimreg: entered allmulticast mode [ 706.695259][ T7453] pimreg: left allmulticast mode [ 706.873171][ T7469] vcan0 speed is unknown, defaulting to 1000 [ 706.966574][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811ae3ae00: abort rx timeout. Force session deactivation [ 706.989165][ T7476] loop9: detected capacity change from 0 to 8192 [ 707.032064][ T7469] lo speed is unknown, defaulting to 1000 [ 707.209607][ T7521] netlink: 'syz.9.23159': attribute type 29 has an invalid length. [ 707.218977][ T7521] netlink: 'syz.9.23159': attribute type 29 has an invalid length. [ 707.230003][ T7521] __nla_validate_parse: 12 callbacks suppressed [ 707.230021][ T7521] netlink: 500 bytes leftover after parsing attributes in process `syz.9.23159'. [ 707.264855][ T7526] netlink: 'syz.9.23161': attribute type 1 has an invalid length. [ 707.287280][ T7526] 8021q: adding VLAN 0 to HW filter on device bond6 [ 707.394716][ T7565] netlink: 12 bytes leftover after parsing attributes in process `syz.5.23164'. [ 707.552859][ T7584] netlink: 'syz.9.23172': attribute type 11 has an invalid length. [ 707.603230][ T7589] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23174'. [ 707.612536][ T7589] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23174'. [ 707.639411][ T7589] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23174'. [ 707.648639][ T7589] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23174'. [ 707.704760][ T7589] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23174'. [ 707.713968][ T7589] netlink: 60 bytes leftover after parsing attributes in process `syz.5.23174'. [ 707.938444][ T7617] bond3: (slave dummy0): Releasing active interface [ 707.947678][ T7617] dummy0: left promiscuous mode [ 707.976794][ T7617] dummy0: left allmulticast mode [ 707.988947][ T7617] bridge_slave_0: left promiscuous mode [ 707.994731][ T7617] bridge0: port 1(bridge_slave_0) entered disabled state [ 708.041154][ T7617] bridge_slave_1: left allmulticast mode [ 708.046923][ T7617] bridge_slave_1: left promiscuous mode [ 708.052756][ T7617] bridge0: port 2(bridge_slave_1) entered disabled state [ 708.101633][ T7629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 708.117561][ T7617] bond0: (slave bond_slave_0): Releasing backup interface [ 708.126516][ T7617] bond0: (slave bond_slave_1): Releasing backup interface [ 708.135640][ T7629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 708.144170][ T7617] team0: Port device team_slave_0 removed [ 708.151731][ T7617] team0: Port device team_slave_1 removed [ 708.157931][ T7617] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 708.167140][ T7617] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 708.195424][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 708.195443][ T29] audit: type=1326 audit(738.098:32255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.2.23193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 708.224748][ T29] audit: type=1326 audit(738.098:32256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.2.23193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 708.247678][ T29] audit: type=1326 audit(738.098:32257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.2.23193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 708.273101][ T7617] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 708.370362][ T7656] loop9: detected capacity change from 0 to 164 [ 708.377116][ T29] audit: type=1326 audit(738.287:32258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.5.23200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 708.400306][ T29] audit: type=1326 audit(738.287:32259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.5.23200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 708.423395][ T29] audit: type=1326 audit(738.287:32260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.5.23200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 708.446643][ T29] audit: type=1326 audit(738.287:32261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.5.23200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 708.469652][ T29] audit: type=1326 audit(738.298:32262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.5.23200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f77ed441f85 code=0x7ffc0000 [ 708.493482][ T29] audit: type=1326 audit(738.319:32263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.5.23200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 708.528388][ T29] audit: type=1400 audit(738.434:32264): avc: denied { mount } for pid=7655 comm="syz.9.23198" name="/" dev="loop9" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 708.551242][ T7656] bio_check_eod: 30 callbacks suppressed [ 708.551261][ T7656] syz.9.23198: attempt to access beyond end of device [ 708.551261][ T7656] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 708.571640][ T7656] syz.9.23198: attempt to access beyond end of device [ 708.571640][ T7656] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 708.760549][ T7687] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 708.923257][ T7710] netlink: 24 bytes leftover after parsing attributes in process `syz.9.23218'. [ 708.963023][ T7722] netlink: 'syz.1.23219': attribute type 1 has an invalid length. [ 709.038158][ T7722] 8021q: adding VLAN 0 to HW filter on device bond5 [ 709.135507][ T7768] netlink: 168 bytes leftover after parsing attributes in process `syz.9.23223'. [ 709.404548][ T7788] syzkaller0: entered promiscuous mode [ 709.410253][ T7788] syzkaller0: entered allmulticast mode [ 709.501791][ T7792] vcan0 speed is unknown, defaulting to 1000 [ 709.749246][ T7792] lo speed is unknown, defaulting to 1000 [ 710.024072][ T7868] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 710.231181][ T7880] loop9: detected capacity change from 0 to 1024 [ 710.246125][ T7880] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 710.257158][ T7880] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 710.282840][ T7880] JBD2: no valid journal superblock found [ 710.288643][ T7880] EXT4-fs (loop9): Could not load journal inode [ 710.346004][ T7894] dummy0: left allmulticast mode [ 710.357267][ T7894] dummy0: left promiscuous mode [ 710.362432][ T7894] bridge0: port 3(dummy0) entered disabled state [ 710.396400][ T7899] netlink: 'syz.4.23258': attribute type 1 has an invalid length. [ 710.396796][ T7894] bridge_slave_0: left promiscuous mode [ 710.410118][ T7894] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.427416][ T7894] bridge_slave_1: left allmulticast mode [ 710.433375][ T7894] bridge_slave_1: left promiscuous mode [ 710.439386][ T7894] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.452538][ T7894] bond0: (slave bond_slave_0): Releasing backup interface [ 710.469596][ T7894] bond0: (slave bond_slave_1): Releasing backup interface [ 710.478833][ T7894] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 710.487304][ T7894] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 710.495121][ T7894] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 710.522289][ T7899] 8021q: adding VLAN 0 to HW filter on device bond4 [ 710.562822][ T7940] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 710.571936][ T7940] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 710.585841][ T7943] vlan2: entered allmulticast mode [ 711.127961][ T7995] netlink: 'syz.9.23281': attribute type 3 has an invalid length. [ 711.364712][ T8011] xt_CT: You must specify a L4 protocol and not use inversions on it [ 711.622579][ T8031] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=40 sclass=netlink_audit_socket pid=8031 comm=syz.9.23299 [ 711.861127][ T8047] xt_CT: You must specify a L4 protocol and not use inversions on it [ 711.939189][ T8055] netlink: 'syz.2.23305': attribute type 30 has an invalid length. [ 712.458052][ T8120] FAT-fs (loop5): unable to read boot sector [ 712.485790][ T8127] netlink: 'syz.1.23333': attribute type 30 has an invalid length. [ 712.750604][ T8180] bridge0: port 1(30{X) entered blocking state [ 712.757562][ T8180] bridge0: port 1(30{X) entered disabled state [ 712.765018][ T8180] 0{X: entered allmulticast mode [ 712.771135][ T8180] 0{X: entered promiscuous mode [ 712.777001][ T8180] bridge0: port 1(30{X) entered blocking state [ 712.783778][ T8180] bridge0: port 1(30{X) entered forwarding state [ 712.794971][ T8180] 0{X: left allmulticast mode [ 712.800174][ T8180] 0{X: left promiscuous mode [ 712.805298][ T8180] bridge0: port 1(30{X) entered disabled state [ 713.131868][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 713.131885][ T29] audit: type=1400 audit(743.284:32382): avc: denied { write } for pid=8193 comm="syz.4.23367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 713.634011][ T8221] __nla_validate_parse: 4 callbacks suppressed [ 713.634057][ T8221] netlink: 28 bytes leftover after parsing attributes in process `syz.9.23365'. [ 713.649649][ T8221] netlink: 4 bytes leftover after parsing attributes in process `syz.9.23365'. [ 713.701542][ T29] audit: type=1400 audit(743.882:32383): avc: denied { read } for pid=8227 comm="syz.9.23369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 713.731458][ T29] audit: type=1326 audit(743.914:32384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.1.23370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 713.755211][ T29] audit: type=1326 audit(743.914:32385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.1.23370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 713.778345][ T29] audit: type=1326 audit(743.914:32386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.1.23370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 713.801291][ T29] audit: type=1326 audit(743.914:32387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.1.23370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 713.824433][ T29] audit: type=1326 audit(743.914:32388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.1.23370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 713.847822][ T29] audit: type=1326 audit(743.914:32389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.1.23370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 713.871128][ T29] audit: type=1326 audit(743.914:32390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.1.23370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 713.894333][ T29] audit: type=1326 audit(743.914:32391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.1.23370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 714.391981][ T8268] netlink: 36 bytes leftover after parsing attributes in process `syz.4.23384'. [ 716.201722][ T8294] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 716.201926][ T8294] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 716.394417][ T8294] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 716.394492][ T8294] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 717.199043][ T8391] netlink: 'syz.9.23435': attribute type 58 has an invalid length. [ 717.207040][ T8391] netlink: 20 bytes leftover after parsing attributes in process `syz.9.23435'. [ 717.279848][ T8399] pim6reg1: entered allmulticast mode [ 717.393767][ T8413] netlink: 'syz.4.23444': attribute type 1 has an invalid length. [ 717.401681][ T8413] netlink: 'syz.4.23444': attribute type 4 has an invalid length. [ 717.409542][ T8413] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.23444'. [ 717.493741][ T8417] macvtap0: entered promiscuous mode [ 717.597534][ T8417] macvtap0: left promiscuous mode [ 717.931724][ T8433] netlink: 12 bytes leftover after parsing attributes in process `syz.4.23453'. [ 717.987508][ T8433] netlink: 12 bytes leftover after parsing attributes in process `syz.4.23453'. [ 718.044009][ T8433] netlink: 12 bytes leftover after parsing attributes in process `syz.4.23453'. [ 718.058143][ T29] kauditd_printk_skb: 13669 callbacks suppressed [ 718.058169][ T29] audit: type=1326 audit(748.449:46061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8440 comm="syz.9.23451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 718.087660][ T29] audit: type=1326 audit(748.449:46062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8440 comm="syz.9.23451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 718.113218][ T29] audit: type=1326 audit(748.512:46063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8440 comm="syz.9.23451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 718.180227][ T29] audit: type=1326 audit(748.512:46064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8440 comm="syz.9.23451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 718.203325][ T29] audit: type=1326 audit(748.512:46065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8440 comm="syz.9.23451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 718.298762][ T29] audit: type=1400 audit(748.649:46066): avc: denied { accept } for pid=8451 comm="syz.9.23459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 718.318772][ T29] audit: type=1326 audit(748.691:46067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.4.23460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd989cf6c9 code=0x7ffc0000 [ 718.341829][ T29] audit: type=1326 audit(748.691:46068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.4.23460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7fdd989cf6c9 code=0x7ffc0000 [ 718.364968][ T29] audit: type=1326 audit(748.691:46069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.4.23460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd989cf6c9 code=0x7ffc0000 [ 718.405568][ T8467] loop9: detected capacity change from 0 to 256 [ 718.413217][ T8467] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 718.465276][ T29] audit: type=1326 audit(748.848:46070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8471 comm="syz.1.23467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 719.748690][ T8599] loop9: detected capacity change from 0 to 128 [ 719.758134][ T8599] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 719.798359][T15154] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 719.838287][ T8610] loop9: detected capacity change from 0 to 1024 [ 719.866108][ T8615] netlink: 20 bytes leftover after parsing attributes in process `syz.1.23523'. [ 719.867027][ T8610] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 719.887784][ T8618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8618 comm=syz.5.23522 [ 719.922335][ T8618] netlink: 20 bytes leftover after parsing attributes in process `syz.5.23522'. [ 719.945673][ T8620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8620 comm=syz.1.23524 [ 719.960341][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 720.317980][ T8658] SELinux: ebitmap: truncated map [ 720.324569][ T8658] SELinux: failed to load policy [ 720.461210][ T8664] netlink: 4 bytes leftover after parsing attributes in process `syz.9.23541'. [ 720.905473][ T8724] vhci_hcd: invalid port number 65 [ 720.910669][ T8724] vhci_hcd: invalid port number 65 [ 720.937554][ T8727] loop9: detected capacity change from 0 to 512 [ 720.953642][ T8727] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 721.025769][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 721.103627][ T8759] netlink: 28 bytes leftover after parsing attributes in process `syz.9.23575'. [ 721.414141][ T8796] 0{X: left allmulticast mode [ 721.441038][ T8796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 721.443679][ T8796] 8021q: adding VLAN 0 to HW filter on device team0 [ 721.460161][ T8796] 0X: left allmulticast mode [ 721.460212][ T8796] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 722.105899][ T8836] all: renamed from lo [ 722.537079][ T8922] ipip0: entered promiscuous mode [ 722.568828][ T8932] netlink: 36 bytes leftover after parsing attributes in process `syz.1.23635'. [ 722.589185][ T8937] netlink: 36 bytes leftover after parsing attributes in process `syz.9.23633'. [ 722.745698][ T8970] sit0: entered allmulticast mode [ 722.770165][ T8970] sit0: left allmulticast mode [ 722.805436][ T8978] binfmt_misc: register: failed to install interpreter file ./file2 [ 723.790789][ T9057] netlink: 72 bytes leftover after parsing attributes in process `syz.9.23688'. [ 723.799930][ T9057] netlink: 72 bytes leftover after parsing attributes in process `syz.9.23688'. [ 723.836172][ T9060] loop9: detected capacity change from 0 to 512 [ 723.874862][ T9060] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 724.268698][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 724.268717][ T29] audit: type=1326 audit(754.979:46240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.323972][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 724.357262][ T29] audit: type=1326 audit(755.010:46241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.380888][ T29] audit: type=1326 audit(755.010:46242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.403967][ T29] audit: type=1326 audit(755.010:46243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.427074][ T29] audit: type=1326 audit(755.010:46244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.450152][ T29] audit: type=1326 audit(755.010:46245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.473354][ T29] audit: type=1326 audit(755.010:46246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.496458][ T29] audit: type=1326 audit(755.010:46247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.519478][ T29] audit: type=1326 audit(755.010:46248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.542892][ T29] audit: type=1326 audit(755.010:46249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.1.23686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 724.684523][ T9122] pim6reg1: entered promiscuous mode [ 724.689946][ T9122] pim6reg1: entered allmulticast mode [ 724.805131][ T9135] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 725.120771][ T9132] vcan0 speed is unknown, defaulting to 1000 [ 725.261845][ T9176] loop9: detected capacity change from 0 to 7 [ 725.276322][ T9176] Buffer I/O error on dev loop9, logical block 0, async page read [ 725.294129][ T9176] Buffer I/O error on dev loop9, logical block 0, async page read [ 725.302195][ T9176] loop9: unable to read partition table [ 725.321281][ T9176] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 725.321281][ T9176] ) failed (rc=-5) [ 725.426171][ T9187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9187 comm=syz.2.23720 [ 725.795043][ T9132] lo speed is unknown, defaulting to 1000 [ 725.840677][ T9216] netlink: 3 bytes leftover after parsing attributes in process `syz.9.23735'. [ 725.858800][ T9216] 1X: renamed from 60X [ 725.877736][ T9216] 1X: entered allmulticast mode [ 725.882998][ T9216] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 726.056363][ T9253] netlink: 19 bytes leftover after parsing attributes in process `syz.1.23742'. [ 726.297397][ T9287] netlink: 'syz.5.23755': attribute type 1 has an invalid length. [ 726.466862][ T9301] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 726.532588][ T9308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9308 comm=syz.4.23763 [ 726.603464][ T9317] netlink: 3 bytes leftover after parsing attributes in process `syz.2.23767'. [ 726.613001][ T9317] 0X: renamed from caif0 [ 726.623701][ T9317] 0X: entered allmulticast mode [ 726.629100][ T9317] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 727.782394][ T9361] netlink: 3 bytes leftover after parsing attributes in process `syz.1.23782'. [ 727.792373][ T9361] 1X: renamed from 60X [ 727.811657][ T9366] netlink: 'syz.9.23783': attribute type 6 has an invalid length. [ 727.819605][ T9366] netlink: 12 bytes leftover after parsing attributes in process `syz.9.23783'. [ 727.852085][ T9361] 1X: entered allmulticast mode [ 727.857515][ T9361] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 727.891641][ T9366] bond7 (unregistering): Released all slaves [ 728.045415][ T9456] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 728.057923][ T9456] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 728.069927][ T9456] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 728.171575][ T9479] netlink: 96 bytes leftover after parsing attributes in process `syz.9.23800'. [ 728.210033][ T9483] netlink: 24 bytes leftover after parsing attributes in process `syz.5.23801'. [ 728.245182][ T9492] netlink: 64 bytes leftover after parsing attributes in process `syz.9.23805'. [ 728.291438][ T9502] netlink: 4 bytes leftover after parsing attributes in process `syz.9.23812'. [ 728.304925][ T9502] netlink: 4 bytes leftover after parsing attributes in process `syz.9.23812'. [ 728.535146][ T9505] vcan0 speed is unknown, defaulting to 1000 [ 729.184219][ T9567] veth0: entered promiscuous mode [ 729.193037][ T9567] veth0 (unregistering): left promiscuous mode [ 729.200538][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 729.200551][ T29] audit: type=1400 audit(760.154:46403): avc: denied { setopt } for pid=9569 comm="syz.9.23838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 729.287115][ T9577] bridge0: port 1(vlan2) entered blocking state [ 729.293602][ T9577] bridge0: port 1(vlan2) entered disabled state [ 729.313015][ T9577] vlan2: entered allmulticast mode [ 729.318213][ T9577] bridge0: entered allmulticast mode [ 729.337296][ T9577] vlan2: left allmulticast mode [ 729.342217][ T9577] bridge0: left allmulticast mode [ 729.370366][ T9505] lo speed is unknown, defaulting to 1000 [ 729.438719][ T9593] SELinux: ebitmap: empty map [ 729.443915][ T9593] SELinux: failed to load policy [ 729.497479][ T29] audit: type=1326 audit(760.459:46404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.9.23848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 729.520605][ T29] audit: type=1326 audit(760.459:46405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.9.23848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 729.543697][ T29] audit: type=1326 audit(760.459:46406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.9.23848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 729.544094][ T9601] loop9: detected capacity change from 0 to 512 [ 729.566856][ T29] audit: type=1326 audit(760.459:46407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.9.23848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 729.566894][ T29] audit: type=1326 audit(760.459:46408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.9.23848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1e925bf703 code=0x7ffc0000 [ 729.597026][ T9601] EXT4-fs error (device loop9): ext4_xattr_inode_iget:446: comm syz.9.23848: error while reading EA inode 32 err=-116 [ 729.619008][ T29] audit: type=1326 audit(760.469:46409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.9.23848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1e925be17f code=0x7ffc0000 [ 729.632330][ T9601] EXT4-fs (loop9): Remounting filesystem read-only [ 729.655594][ T29] audit: type=1326 audit(760.480:46410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.9.23848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f1e925bf757 code=0x7ffc0000 [ 729.684162][ T29] audit: type=1326 audit(760.511:46411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.9.23848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1e925bdf10 code=0x7ffc0000 [ 729.707247][ T29] audit: type=1326 audit(760.511:46412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.9.23848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1e925bf2cb code=0x7ffc0000 [ 729.731274][ T9601] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 729.741424][ T9601] EXT4-fs (loop9): 1 orphan inode deleted [ 729.747759][ T9601] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 729.765193][ T9634] netlink: 'syz.1.23852': attribute type 3 has an invalid length. [ 729.889588][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 729.925268][ T9657] netlink: 'syz.9.23870': attribute type 3 has an invalid length. [ 731.040824][ T9754] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 731.059403][ T803] lo speed is unknown, defaulting to 1000 [ 731.065372][ T803] syz2: Port: 1 Link ACTIVE [ 731.070446][T14077] lo speed is unknown, defaulting to 1000 [ 731.253207][ T9781] __nla_validate_parse: 20 callbacks suppressed [ 731.253230][ T9781] netlink: 8 bytes leftover after parsing attributes in process `syz.9.23908'. [ 731.282603][ T9781] netlink: 8 bytes leftover after parsing attributes in process `syz.9.23908'. [ 731.293240][ T9781] netlink: 8 bytes leftover after parsing attributes in process `syz.9.23908'. [ 731.302801][ T9781] netlink: 8 bytes leftover after parsing attributes in process `syz.9.23908'. [ 731.312491][ T9781] netlink: 8 bytes leftover after parsing attributes in process `syz.9.23908'. [ 731.517300][ T9802] bridge0: port 3(ipvlan2) entered blocking state [ 731.523865][ T9802] bridge0: port 3(ipvlan2) entered disabled state [ 731.531640][ T9802] ipvlan2: entered allmulticast mode [ 731.537131][ T9802] bridge0: entered allmulticast mode [ 731.554059][ T9802] ipvlan2: left allmulticast mode [ 731.559239][ T9802] bridge0: left allmulticast mode [ 732.595460][ T9879] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23945'. [ 732.614484][ T9881] gretap0: entered promiscuous mode [ 732.620643][ T9881] netlink: 8 bytes leftover after parsing attributes in process `syz.9.23948'. [ 732.629735][ T9881] gretap0: left promiscuous mode [ 732.636136][ T9879] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23945'. [ 732.874914][ T9905] netlink: 'syz.1.23960': attribute type 1 has an invalid length. [ 732.964917][ T9912] SELinux: ebitmap: empty map [ 732.970044][ T9912] SELinux: failed to load policy [ 733.545810][ T9965] loop9: detected capacity change from 0 to 256 [ 733.594610][ T9970] netlink: 96 bytes leftover after parsing attributes in process `syz.1.23980'. [ 733.676209][ T9972] geneve3: entered promiscuous mode [ 733.681497][ T9972] geneve3: entered allmulticast mode [ 733.799119][ T9981] syzkaller1: entered promiscuous mode [ 733.804656][ T9981] syzkaller1: entered allmulticast mode [ 733.982358][ T9996] bridge: RTM_NEWNEIGH with invalid ether address [ 734.016420][ T9997] SELinux: failed to load policy [ 734.029472][T10003] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 734.086913][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 734.086930][ T29] audit: type=1326 audit(765.288:46618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.168437][T10011] $H: renamed from bond0 (while UP) [ 734.179322][T10011] $H: entered promiscuous mode [ 734.184560][T10011] bond_slave_0: entered promiscuous mode [ 734.190445][T10011] bond_slave_1: entered promiscuous mode [ 734.206284][ T29] audit: type=1326 audit(765.319:46619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.229460][ T29] audit: type=1326 audit(765.319:46620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.252638][ T29] audit: type=1326 audit(765.319:46621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.275775][ T29] audit: type=1326 audit(765.319:46622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.299004][ T29] audit: type=1326 audit(765.319:46623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.322247][ T29] audit: type=1326 audit(765.319:46624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.325193][T10011] dummy0: entered promiscuous mode [ 734.345394][ T29] audit: type=1326 audit(765.319:46625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.345435][ T29] audit: type=1326 audit(765.319:46626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.396874][ T29] audit: type=1326 audit(765.319:46627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.23994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 734.493051][T10036] serio: Serial port ptm0 [ 734.520060][T10042] netlink: 4 bytes leftover after parsing attributes in process `syz.9.24003'. [ 734.671200][T10071] $H: renamed from bond0 (while UP) [ 734.680379][T10071] $H: entered promiscuous mode [ 735.091318][T10106] netlink: 'syz.4.24029': attribute type 3 has an invalid length. [ 735.099356][T10106] netlink: 'syz.4.24029': attribute type 3 has an invalid length. [ 735.178729][T10120] $H: renamed from bond0 (while UP) [ 735.195989][T10120] $H: entered promiscuous mode [ 735.634364][T10158] $H: renamed from bond0 [ 735.640799][T10158] $H: entered promiscuous mode [ 736.265065][T10199] loop9: detected capacity change from 0 to 512 [ 736.280443][T10199] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 736.313492][T10199] EXT4-fs warning (device loop9): ext4_group_add:1716: Can't resize non-sparse filesystem further [ 736.351426][T10199] netlink: 'syz.9.24062': attribute type 3 has an invalid length. [ 736.359402][T10199] netlink: 'syz.9.24062': attribute type 3 has an invalid length. [ 736.439532][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 736.554035][T10228] 8021q: adding VLAN 0 to HW filter on device bond5 [ 736.675320][T10282] loop9: detected capacity change from 0 to 128 [ 736.765013][T10294] loop9: detected capacity change from 0 to 2048 [ 736.830856][T10294] loop9: p1 < > p4 [ 736.835507][T10294] loop9: p4 size 8388608 extends beyond EOD, truncated [ 736.962298][T10328] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 736.995298][T10335] atomic_op ffff888112f52128 conn xmit_atomic 0000000000000000 [ 737.044453][T10341] netlink: 'syz.1.24100': attribute type 3 has an invalid length. [ 737.052444][T10341] netlink: 'syz.1.24100': attribute type 3 has an invalid length. [ 737.306143][T10382] sd 0:0:1:0: device reset [ 737.349618][T10388] loop9: detected capacity change from 0 to 1024 [ 737.366627][T10388] EXT4-fs: Ignoring removed orlov option [ 737.382326][T10388] EXT4-fs (loop9): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 737.392529][ T4021] Bluetooth: hci0: Frame reassembly failed (-84) [ 737.419427][T10388] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 737.460466][T10388] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 737.473064][T10388] EXT4-fs (loop9): This should not happen!! Data will be lost [ 737.473064][T10388] [ 737.482820][T10388] EXT4-fs (loop9): Total free blocks count 0 [ 737.489072][T10388] EXT4-fs (loop9): Free/Dirty block details [ 737.494989][T10388] EXT4-fs (loop9): free_blocks=0 [ 737.500007][T10388] EXT4-fs (loop9): dirty_blocks=0 [ 737.505054][T10388] EXT4-fs (loop9): Block reservation details [ 737.511183][T10388] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 737.570784][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 737.691975][T10417] bridge0: entered promiscuous mode [ 737.706669][T10417] bridge0: port 1(macsec1) entered blocking state [ 737.713240][T10417] bridge0: port 1(macsec1) entered disabled state [ 737.729838][T10417] macsec1: entered allmulticast mode [ 737.735231][T10417] bridge0: entered allmulticast mode [ 737.743841][T10417] macsec1: left allmulticast mode [ 737.749011][T10417] bridge0: left allmulticast mode [ 737.761244][T10417] bridge0: left promiscuous mode [ 737.837159][T10435] serio: Serial port ttyS3 [ 737.891073][T10416] vcan0 speed is unknown, defaulting to 1000 [ 737.918470][T10447] netlink: 'syz.2.24134': attribute type 10 has an invalid length. [ 737.940199][T10447] netlink: 'syz.2.24134': attribute type 10 has an invalid length. [ 737.960634][T10447] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 738.141249][T10456] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 738.406524][T10475] serio: Serial port ttyS3 [ 738.622288][T10416] lo speed is unknown, defaulting to 1000 [ 738.660696][T10486] siw: device registration error -23 [ 738.711563][T10515] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 738.759450][T10515] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 738.818860][T10528] bridge0: port 1(macsec1) entered blocking state [ 738.825555][T10528] bridge0: port 1(macsec1) entered disabled state [ 738.838900][T10528] macsec1: entered allmulticast mode [ 738.844364][T10528] bridge0: entered allmulticast mode [ 738.854041][T10528] macsec1: left allmulticast mode [ 738.859262][T10528] bridge0: left allmulticast mode [ 738.867473][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 738.867491][ T29] audit: type=1326 audit(770.295:46872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 738.897009][ T29] audit: type=1326 audit(770.295:46873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 738.920118][ T29] audit: type=1326 audit(770.295:46874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 738.943429][ T29] audit: type=1326 audit(770.295:46875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 738.966648][ T29] audit: type=1326 audit(770.295:46876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 738.989733][ T29] audit: type=1326 audit(770.295:46877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 739.014645][ T29] audit: type=1326 audit(770.306:46878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 739.037877][ T29] audit: type=1326 audit(770.306:46879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 739.061031][ T29] audit: type=1326 audit(770.306:46880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 739.084274][ T29] audit: type=1326 audit(770.306:46881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.2.24158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 739.115315][T10515] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 739.193187][T10515] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 739.241155][ T4021] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 739.266080][ T4021] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 739.274675][ T4021] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 739.283152][ T4021] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 739.306013][T18887] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 739.351116][T10570] bridge0: entered promiscuous mode [ 739.399811][T10570] bridge0: port 1(macsec1) entered blocking state [ 739.406357][T10570] bridge0: port 1(macsec1) entered disabled state [ 739.425870][T10570] macsec1: entered allmulticast mode [ 739.431306][T10570] bridge0: entered allmulticast mode [ 739.453057][T10570] macsec1: left allmulticast mode [ 739.458287][T10570] bridge0: left allmulticast mode [ 739.495300][T10570] bridge0: left promiscuous mode [ 739.638059][T10569] vcan0 speed is unknown, defaulting to 1000 [ 740.249041][T10569] lo speed is unknown, defaulting to 1000 [ 740.274736][T10595] netlink: 'syz.5.24175': attribute type 10 has an invalid length. [ 740.287895][T10595] $H: (slave dummy0): Releasing backup interface [ 740.295172][T10595] dummy0: left promiscuous mode [ 740.304949][T10595] netlink: 'syz.5.24175': attribute type 10 has an invalid length. [ 740.329728][T10595] dummy0: entered promiscuous mode [ 740.336261][T10595] $H: (slave dummy0): Enslaving as an active interface with an up link [ 740.536938][T10634] tipc: Enabling of bearer rejected, already enabled [ 740.554746][T10634] __nla_validate_parse: 19 callbacks suppressed [ 740.554764][T10634] netlink: 12 bytes leftover after parsing attributes in process `syz.9.24185'. [ 740.570305][T10634] tipc: Disabling bearer [ 740.791074][T10670] macvlan1: entered promiscuous mode [ 740.797453][T10670] ipvlan0: entered promiscuous mode [ 740.803502][T10670] ipvlan0: left promiscuous mode [ 740.808758][T10670] macvlan1: left promiscuous mode [ 740.861242][T10684] netlink: 24 bytes leftover after parsing attributes in process `syz.4.24204'. [ 741.073377][T10720] netlink: 176 bytes leftover after parsing attributes in process `syz.9.24215'. [ 741.088600][T10721] netlink: 4 bytes leftover after parsing attributes in process `syz.1.24214'. [ 741.198163][T10734] netlink: 36 bytes leftover after parsing attributes in process `syz.1.24221'. [ 741.383420][T10759] pimreg: entered allmulticast mode [ 741.412580][T10759] pimreg: left allmulticast mode [ 741.577666][T10777] netlink: 'syz.1.24235': attribute type 6 has an invalid length. [ 741.615630][T10777] netlink: 'syz.1.24235': attribute type 6 has an invalid length. [ 741.713808][T10798] geneve3: entered promiscuous mode [ 741.719189][T10798] geneve3: entered allmulticast mode [ 741.858996][T10816] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 741.868943][T10816] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 741.974380][T10816] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 741.984348][T10816] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 742.081895][T10816] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 742.091850][T10816] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 742.146284][T10816] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 742.156141][T10816] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 742.277402][ T3975] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 742.285866][ T3975] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20004 - 0 [ 742.305360][T10854] geneve0: entered promiscuous mode [ 742.310690][T10854] geneve0: entered allmulticast mode [ 742.364662][ T4021] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 742.372888][ T4021] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20004 - 0 [ 742.391879][T10855] netlink: 'syz.5.24252': attribute type 6 has an invalid length. [ 742.400027][ T4021] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 742.408417][ T4021] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20004 - 0 [ 742.427770][T10855] netlink: 'syz.5.24252': attribute type 6 has an invalid length. [ 742.476815][ T4021] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 742.485102][ T4021] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20004 - 0 [ 743.118909][T10943] netlink: 'syz.1.24264': attribute type 10 has an invalid length. [ 743.137116][T10943] team0: Port device dummy0 added [ 743.155697][T10943] netlink: 'syz.1.24264': attribute type 10 has an invalid length. [ 743.187321][T10943] team0: Port device dummy0 removed [ 743.208773][T10943] dummy0: entered promiscuous mode [ 743.215918][T10943] $H: (slave dummy0): Enslaving as an active interface with an up link [ 743.525448][T10977] blktrace: Concurrent blktraces are not allowed on loop10 [ 743.562434][T10971] netlink: 'syz.2.24265': attribute type 6 has an invalid length. [ 743.601615][T10971] netlink: 'syz.2.24265': attribute type 6 has an invalid length. [ 743.864621][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 743.864637][ T29] audit: type=1326 audit(775.544:46971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 743.910227][ T29] audit: type=1326 audit(775.576:46972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 743.933606][ T29] audit: type=1326 audit(775.576:46973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 743.959193][ T29] audit: type=1326 audit(775.576:46974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 743.985064][ T29] audit: type=1326 audit(775.576:46975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 744.008180][ T29] audit: type=1326 audit(775.576:46976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 744.031431][ T29] audit: type=1326 audit(775.576:46977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 744.054520][ T29] audit: type=1326 audit(775.576:46978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 744.077612][ T29] audit: type=1326 audit(775.576:46979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 744.100747][ T29] audit: type=1326 audit(775.576:46980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.5.24277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 744.105596][T10984] vcan0 speed is unknown, defaulting to 1000 [ 744.405962][T11049] netlink: 16 bytes leftover after parsing attributes in process `syz.2.24284'. [ 744.844139][T10984] lo speed is unknown, defaulting to 1000 [ 745.402679][T11177] netlink: 72 bytes leftover after parsing attributes in process `syz.5.24318'. [ 745.496476][T11197] netlink: 8 bytes leftover after parsing attributes in process `syz.4.24327'. [ 745.586563][T11213] netlink: 24 bytes leftover after parsing attributes in process `syz.5.24335'. [ 745.648683][T11221] netlink: 'syz.5.24338': attribute type 1 has an invalid length. [ 745.682440][T11225] vlan0: entered allmulticast mode [ 745.687679][T11225] hsr0: entered allmulticast mode [ 745.692869][T11225] hsr_slave_0: entered allmulticast mode [ 745.698643][T11225] hsr_slave_1: entered allmulticast mode [ 745.731085][T11234] veth0: entered promiscuous mode [ 745.735389][T11236] loop9: detected capacity change from 0 to 512 [ 745.747001][T11233] veth0: left promiscuous mode [ 745.753682][T11236] EXT4-fs warning (device loop9): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 745.771207][T11236] EXT4-fs (loop9): mount failed [ 746.028167][T11278] vlan2: entered allmulticast mode [ 746.033400][T11278] hsr0: entered allmulticast mode [ 746.038638][T11278] hsr_slave_0: entered allmulticast mode [ 746.093598][T11290] 9pnet_fd: Insufficient options for proto=fd [ 746.740437][T11340] netlink: 80 bytes leftover after parsing attributes in process `syz.2.24379'. [ 746.874637][T11354] vlan2: entered allmulticast mode [ 746.879970][T11354] hsr0: entered allmulticast mode [ 746.885027][T11354] hsr_slave_0: entered allmulticast mode [ 746.890762][T11354] hsr_slave_1: entered allmulticast mode [ 746.986104][T11370] sg_write: process 4120 (syz.1.24392) changed security contexts after opening file descriptor, this is not allowed. [ 747.080376][T11382] veth8: entered promiscuous mode [ 747.085466][T11382] veth8: entered allmulticast mode [ 747.132480][T11388] loop9: detected capacity change from 0 to 4096 [ 747.146902][T11388] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 747.147928][T11400] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 747.270422][T11416] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 747.347362][T11416] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 747.422397][T11416] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 747.509073][T11416] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 747.544161][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 747.563129][ T4021] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 747.584242][ T4021] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 747.603177][ T4021] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 747.636568][ T4021] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 747.699152][T14077] hid-generic 0000:3000000:0000.0030: unknown main item tag 0x4 [ 747.706916][T14077] hid-generic 0000:3000000:0000.0030: unknown main item tag 0x2 [ 747.735316][T14077] hid-generic 0000:3000000:0000.0030: unknown main item tag 0x3 [ 747.745926][T14077] hid-generic 0000:3000000:0000.0030: hidraw0: HID v0.00 Device [sy] on syz0 [ 747.981721][T11501] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 747.991631][T11501] netdevsim netdevsim5 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 748.001777][T11501] netdevsim netdevsim5 eth3 (unregistering): unset [1, 2] type 2 family 0 port 20000 - 0 [ 748.061773][T11501] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.071753][T11501] netdevsim netdevsim5 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 748.081698][T11501] netdevsim netdevsim5 eth2 (unregistering): unset [1, 2] type 2 family 0 port 20000 - 0 [ 748.155860][T11522] netlink: 76 bytes leftover after parsing attributes in process `syz.4.24427'. [ 748.187281][T11501] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.197185][T11501] netdevsim netdevsim5 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 748.207180][T11501] netdevsim netdevsim5 eth1 (unregistering): unset [1, 2] type 2 family 0 port 20000 - 0 [ 748.260534][T11501] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.270526][T11501] netdevsim netdevsim5 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 748.280396][T11501] netdevsim netdevsim5 eth0 (unregistering): unset [1, 2] type 2 family 0 port 20000 - 0 [ 748.369429][ T3976] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 748.377975][ T3976] netdevsim netdevsim5 eth0: set [1, 1] type 2 family 0 port 20004 - 0 [ 748.386279][ T3976] netdevsim netdevsim5 eth0: set [1, 2] type 2 family 0 port 6081 - 0 [ 748.409826][ T3976] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 748.418188][ T3976] netdevsim netdevsim5 eth1: set [1, 1] type 2 family 0 port 20004 - 0 [ 748.426501][ T3976] netdevsim netdevsim5 eth1: set [1, 2] type 2 family 0 port 6081 - 0 [ 748.434970][ T3976] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 748.443283][ T3976] netdevsim netdevsim5 eth2: set [1, 1] type 2 family 0 port 20004 - 0 [ 748.451788][ T3976] netdevsim netdevsim5 eth2: set [1, 2] type 2 family 0 port 6081 - 0 [ 748.460209][ T3976] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 748.468541][ T3976] netdevsim netdevsim5 eth3: set [1, 1] type 2 family 0 port 20004 - 0 [ 748.476937][ T3976] netdevsim netdevsim5 eth3: set [1, 2] type 2 family 0 port 6081 - 0 [ 748.490952][T11571] rdma_op ffff8881029c1980 conn xmit_rdma 0000000000000000 [ 748.672471][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 748.672491][ T29] audit: type=1326 audit(780.594:47265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11600 comm="syz.1.24441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 748.721822][ T29] audit: type=1326 audit(780.625:47266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11600 comm="syz.1.24441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 748.744992][ T29] audit: type=1326 audit(780.625:47267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11600 comm="syz.1.24441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 748.768164][ T29] audit: type=1326 audit(780.625:47268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11600 comm="syz.1.24441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 748.791482][ T29] audit: type=1326 audit(780.625:47269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11600 comm="syz.1.24441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 748.814678][ T29] audit: type=1326 audit(780.625:47270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11600 comm="syz.1.24441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 748.837833][ T29] audit: type=1326 audit(780.625:47271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11600 comm="syz.1.24441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 748.869719][ T29] audit: type=1326 audit(780.699:47272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11602 comm="syz.5.24440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 748.892869][ T29] audit: type=1326 audit(780.699:47273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11602 comm="syz.5.24440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 748.916013][ T29] audit: type=1326 audit(780.699:47274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11602 comm="syz.5.24440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f77ed40f6c9 code=0x7ffc0000 [ 749.661025][T11743] netlink: 76 bytes leftover after parsing attributes in process `syz.2.24467'. [ 749.783012][T11769] netlink: 4 bytes leftover after parsing attributes in process `syz.2.24473'. [ 750.716404][T11835] loop9: detected capacity change from 0 to 1024 [ 750.738819][T11835] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 750.885767][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 751.155295][T11869] xt_nfacct: accounting object `\$9ZM#mU|^c\F9YⳈ' does not exist [ 751.253197][T11883] vcan0 speed is unknown, defaulting to 1000 [ 751.293250][T11888] netlink: 272 bytes leftover after parsing attributes in process `syz.4.24509'. [ 751.347252][T11883] lo speed is unknown, defaulting to 1000 [ 751.665642][T11919] netlink: 24 bytes leftover after parsing attributes in process `syz.2.24513'. [ 751.866170][T11942] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 751.972216][T11951] netlink: 'syz.4.24522': attribute type 1 has an invalid length. [ 751.980253][T11951] netlink: 'syz.4.24522': attribute type 2 has an invalid length. [ 751.990739][T11951] netlink: 4 bytes leftover after parsing attributes in process `syz.4.24522'. [ 752.330008][ T4021] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 752.339315][ T4021] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 752.362303][ T4021] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 752.393975][ T4021] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 752.511256][T12009] vcan0 speed is unknown, defaulting to 1000 [ 752.673968][T12009] lo speed is unknown, defaulting to 1000 [ 752.821695][T12032] netlink: 24 bytes leftover after parsing attributes in process `syz.1.24549'. [ 752.936737][T12064] netlink: 176 bytes leftover after parsing attributes in process `syz.2.24563'. [ 753.046958][T12072] bridge0: port 2(bridge_slave_1) entered disabled state [ 753.054293][T12072] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.120589][T12072] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 753.149513][T12072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 753.248977][ T4009] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 753.257705][ T4009] netdevsim netdevsim5 eth0: unset [1, 1] type 2 family 0 port 20004 - 0 [ 753.266311][ T4009] netdevsim netdevsim5 eth0: unset [1, 2] type 2 family 0 port 6081 - 0 [ 753.358180][ T4009] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 753.366839][ T4009] netdevsim netdevsim5 eth1: unset [1, 1] type 2 family 0 port 20004 - 0 [ 753.375321][ T4009] netdevsim netdevsim5 eth1: unset [1, 2] type 2 family 0 port 6081 - 0 [ 753.446979][ T4009] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 753.455682][ T4009] netdevsim netdevsim5 eth2: unset [1, 1] type 2 family 0 port 20004 - 0 [ 753.464449][ T4009] netdevsim netdevsim5 eth2: unset [1, 2] type 2 family 0 port 6081 - 0 [ 753.473488][ T4007] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 753.482110][ T4007] netdevsim netdevsim5 eth3: unset [1, 1] type 2 family 0 port 20004 - 0 [ 753.490627][ T4007] netdevsim netdevsim5 eth3: unset [1, 2] type 2 family 0 port 6081 - 0 [ 753.521862][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 753.521882][ T29] audit: type=1400 audit(785.665:47481): avc: denied { create } for pid=12105 comm="syz.2.24569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 753.548336][ T29] audit: type=1400 audit(785.665:47482): avc: denied { write } for pid=12105 comm="syz.2.24569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 753.568434][ T29] audit: type=1400 audit(785.665:47483): avc: denied { nlmsg_write } for pid=12105 comm="syz.2.24569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 753.596100][T12104] netlink: 324 bytes leftover after parsing attributes in process `syz.5.24568'. [ 753.628002][ T29] audit: type=1326 audit(785.769:47484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12113 comm="syz.4.24573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdd989c6567 code=0x7ffc0000 [ 753.651242][ T29] audit: type=1326 audit(785.769:47485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12113 comm="syz.4.24573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdd9896b779 code=0x7ffc0000 [ 753.674393][ T29] audit: type=1326 audit(785.769:47486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12113 comm="syz.4.24573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdd989c6567 code=0x7ffc0000 [ 753.697385][ T29] audit: type=1326 audit(785.769:47487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12113 comm="syz.4.24573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdd9896b779 code=0x7ffc0000 [ 753.720473][ T29] audit: type=1326 audit(785.769:47488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12113 comm="syz.4.24573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd989cf6c9 code=0x7ffc0000 [ 753.743572][ T29] audit: type=1326 audit(785.769:47489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12113 comm="syz.4.24573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd989cf6c9 code=0x7ffc0000 [ 753.766689][ T29] audit: type=1326 audit(785.769:47490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12113 comm="syz.4.24573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd989cf6c9 code=0x7ffc0000 [ 753.875994][T12125] loop9: detected capacity change from 0 to 164 [ 753.941696][T12138] netlink: 136 bytes leftover after parsing attributes in process `syz.9.24581'. [ 753.951111][T12138] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. [ 754.708659][T12197] pim6reg1: entered promiscuous mode [ 754.714103][T12197] pim6reg1: entered allmulticast mode [ 755.037829][T12229] vcan0 speed is unknown, defaulting to 1000 [ 755.212705][T12229] lo speed is unknown, defaulting to 1000 [ 755.328747][T12293] netlink: 'syz.1.24612': attribute type 1 has an invalid length. [ 755.344812][T12300] netlink: 20 bytes leftover after parsing attributes in process `syz.9.24613'. [ 755.357211][T12300] netlink: 8 bytes leftover after parsing attributes in process `syz.9.24613'. [ 755.371187][T12293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 755.404688][T12293] 8021q: adding VLAN 0 to HW filter on device team0 [ 755.429249][T12293] bond0: (slave team0): Enslaving as an active interface with a down link [ 755.443277][T12351] rdma_op ffff88811856f980 conn xmit_rdma 0000000000000000 [ 755.518121][T12375] smc: net device bond0 applied user defined pnetid SYZ0 [ 755.542274][T12375] smc: net device bond0 erased user defined pnetid SYZ0 [ 755.625467][T12229] chnl_net:caif_netlink_parms(): no params data found [ 755.716029][T12504] rdma_op ffff88812e58d180 conn xmit_rdma 0000000000000000 [ 755.769704][T12229] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.777293][T12229] bridge0: port 1(bridge_slave_0) entered disabled state [ 755.784782][T12229] bridge_slave_0: entered allmulticast mode [ 755.791599][T12229] bridge_slave_0: entered promiscuous mode [ 755.798890][T12229] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.806103][T12229] bridge0: port 2(bridge_slave_1) entered disabled state [ 755.813439][T12229] bridge_slave_1: entered allmulticast mode [ 755.820538][T12229] bridge_slave_1: entered promiscuous mode [ 755.893594][T12229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 755.919733][T12229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 755.980607][T12229] team0: Port device team_slave_0 added [ 756.001581][T12229] team0: Port device team_slave_1 added [ 756.059235][T12229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 756.066331][T12229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 756.092568][T12229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 756.117939][T12229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 756.125024][T12229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 756.151126][T12229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 756.216752][T12229] hsr_slave_0: entered promiscuous mode [ 756.223224][T12229] hsr_slave_1: entered promiscuous mode [ 756.229441][T12229] debugfs: 'hsr0' already exists in 'hsr' [ 756.235229][T12229] Cannot create hsr debugfs directory [ 756.553910][T12229] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 756.565731][T12229] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 756.575156][T12229] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 756.582021][T12796] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(3) [ 756.588641][T12796] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 756.596254][T12796] vhci_hcd vhci_hcd.0: Device attached [ 756.598622][T12229] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 756.615676][T12796] vhci_hcd vhci_hcd.0: pdev(9) rhport(1) sockfd(5) [ 756.622270][T12796] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 756.629909][T12796] vhci_hcd vhci_hcd.0: Device attached [ 756.652493][T12796] vhci_hcd vhci_hcd.0: pdev(9) rhport(2) sockfd(7) [ 756.659076][T12796] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 756.666752][T12796] vhci_hcd vhci_hcd.0: Device attached [ 756.676605][T12229] bridge0: port 2(bridge_slave_1) entered blocking state [ 756.683823][T12229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 756.686739][T12818] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 756.691218][T12229] bridge0: port 1(bridge_slave_0) entered blocking state [ 756.706491][T12229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 756.731633][T12817] netlink: 'syz.1.24653': attribute type 1 has an invalid length. [ 756.743419][ T3986] bridge0: port 1(bridge_slave_0) entered disabled state [ 756.752316][T12818] vhci_hcd vhci_hcd.0: pdev(9) rhport(4) sockfd(12) [ 756.758963][T12818] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 756.766610][T12818] vhci_hcd vhci_hcd.0: Device attached [ 756.773907][T12796] vhci_hcd vhci_hcd.0: pdev(9) rhport(5) sockfd(9) [ 756.773922][ T3986] bridge0: port 2(bridge_slave_1) entered disabled state [ 756.787480][T12796] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 756.795266][T12796] vhci_hcd vhci_hcd.0: Device attached [ 756.802951][T12796] vhci_hcd vhci_hcd.0: pdev(9) rhport(6) sockfd(14) [ 756.809666][T12796] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 756.817284][T12796] vhci_hcd vhci_hcd.0: Device attached [ 756.827842][T12821] vhci_hcd: connection closed [ 756.827945][T12831] vhci_hcd: connection closed [ 756.828087][T12829] vhci_hcd: connection closed [ 756.833044][T12803] vhci_hcd: connection closed [ 756.842241][T12810] vhci_hcd: connection closed [ 756.844428][ T31] vhci_hcd: stop threads [ 756.847380][T12797] vhci_hcd: connection closed [ 756.851764][ T31] vhci_hcd: release socket [ 756.851782][ T31] vhci_hcd: disconnect device [ 756.856179][T18566] usb 19-1: new low-speed USB device number 2 using vhci_hcd [ 756.891006][ T31] vhci_hcd: stop threads [ 756.895302][ T31] vhci_hcd: release socket [ 756.895387][T12229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 756.899840][ T31] vhci_hcd: disconnect device [ 756.911367][T12798] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 756.913804][T12229] 8021q: adding VLAN 0 to HW filter on device team0 [ 756.938551][ T3957] bridge0: port 1(bridge_slave_0) entered blocking state [ 756.945770][ T3957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 756.959392][ T3957] bridge0: port 2(bridge_slave_1) entered blocking state [ 756.966514][ T3957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 756.974912][ T31] vhci_hcd: stop threads [ 756.979279][ T31] vhci_hcd: release socket [ 756.983802][ T31] vhci_hcd: disconnect device [ 756.993218][ T31] vhci_hcd: stop threads [ 756.997539][ T31] vhci_hcd: release socket [ 757.002036][ T31] vhci_hcd: disconnect device [ 757.007273][ T31] vhci_hcd: stop threads [ 757.011547][ T31] vhci_hcd: release socket [ 757.016048][ T31] vhci_hcd: disconnect device [ 757.021863][ T31] vhci_hcd: stop threads [ 757.026167][ T31] vhci_hcd: release socket [ 757.030597][ T31] vhci_hcd: disconnect device [ 757.074674][T12852] netlink: 324 bytes leftover after parsing attributes in process `syz.2.24662'. [ 757.095158][T12229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 757.130495][T12857] vcan0 speed is unknown, defaulting to 1000 [ 757.210293][T12857] lo speed is unknown, defaulting to 1000 [ 757.215458][T12229] veth0_vlan: entered promiscuous mode [ 757.235058][T12229] veth1_vlan: entered promiscuous mode [ 757.264679][T12229] veth0_macvtap: entered promiscuous mode [ 757.298313][T12229] veth1_macvtap: entered promiscuous mode [ 757.328586][T12229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 757.352509][T12229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 757.391701][ T4016] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.401684][ T4016] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.442042][ T4016] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.478252][ T4016] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.581309][T12929] IPv6: NLM_F_CREATE should be specified when creating new route [ 758.064270][T12993] macvtap0: entered promiscuous mode [ 758.070294][T12993] macvtap0: left promiscuous mode [ 758.096911][T13000] loop9: detected capacity change from 0 to 512 [ 758.117655][T13000] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 758.118260][T12985] SELinux: failed to load policy [ 758.140691][T13000] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 758.236983][T13000] FAT-fs (loop9): FAT read failed (blocknr 128) [ 758.302788][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 758.302885][ T29] audit: type=1400 audit(790.704:47572): avc: denied { unmount } for pid=15154 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 758.437439][T13046] netlink: 64 bytes leftover after parsing attributes in process `syz.3.24699'. [ 758.769338][ T29] audit: type=1400 audit(791.197:47573): avc: denied { ioctl } for pid=13098 comm="syz.9.24709" path="socket:[203074]" dev="sockfs" ino=203074 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 758.854461][ T29] audit: type=1400 audit(791.281:47574): avc: denied { read } for pid=13110 comm="syz.9.24711" name="event3" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 758.877413][ T29] audit: type=1400 audit(791.281:47575): avc: denied { open } for pid=13110 comm="syz.9.24711" path="/dev/input/event3" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 759.056554][T13095] pim6reg1: entered promiscuous mode [ 759.062003][T13095] pim6reg1: entered allmulticast mode [ 759.614987][T13158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13158 comm=syz.9.24716 [ 759.628454][T13158] netlink: 'syz.9.24716': attribute type 1 has an invalid length. [ 759.664403][ T29] audit: type=1400 audit(792.131:47576): avc: denied { write } for pid=13194 comm="syz.2.24718" name="file0" dev="tmpfs" ino=13601 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 759.686898][ T29] audit: type=1400 audit(792.131:47577): avc: denied { open } for pid=13194 comm="syz.2.24718" path="/2646/file0" dev="tmpfs" ino=13601 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 759.687253][T13158] bond0: (slave bridge2): making interface the new active one [ 759.713178][T13195] block device autoloading is deprecated and will be removed. [ 759.725628][T13158] bond0: (slave bridge2): Enslaving as an active interface with an up link [ 759.749475][ T29] audit: type=1400 audit(792.226:47578): avc: denied { ioctl } for pid=13194 comm="syz.2.24718" path="/2646/file0" dev="tmpfs" ino=13601 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 759.846961][T13215] netlink: 4 bytes leftover after parsing attributes in process `syz.2.24725'. [ 759.910991][ T29] audit: type=1400 audit(792.383:47579): avc: denied { unlink } for pid=14505 comm="syz-executor" name="bus" dev="tmpfs" ino=10087 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 759.946777][ T29] audit: type=1400 audit(792.425:47580): avc: denied { create } for pid=13222 comm="syz.2.24728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 759.966277][ T29] audit: type=1400 audit(792.425:47581): avc: denied { write } for pid=13222 comm="syz.2.24728" path="socket:[203185]" dev="sockfs" ino=203185 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 760.075817][T13248] netlink: 28 bytes leftover after parsing attributes in process `syz.1.24738'. [ 760.086460][ C1] sd 0:0:1:0: [sda] tag#3173 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 760.096893][ C1] sd 0:0:1:0: [sda] tag#3173 CDB: Write(6) 0a 00 00 00 06 00 00 00 02 00 00 00 [ 760.171486][T13268] VFS: Mount too revealing [ 760.268730][T13280] netlink: 20 bytes leftover after parsing attributes in process `syz.1.24749'. [ 760.313898][ T3986] Bluetooth: hci0: Frame reassembly failed (-84) [ 760.439314][T13275] vcan0 speed is unknown, defaulting to 1000 [ 760.891372][T13320] netlink: 16 bytes leftover after parsing attributes in process `syz.3.24762'. [ 760.907381][T13304] vcan0 speed is unknown, defaulting to 1000 [ 760.940951][T13322] netlink: 'syz.2.24763': attribute type 1 has an invalid length. [ 761.416622][T13355] netlink: 12 bytes leftover after parsing attributes in process `syz.2.24775'. [ 761.579652][T13275] lo speed is unknown, defaulting to 1000 [ 761.722307][T18566] usb 19-1: enqueue for inactive port 0 [ 761.727929][T18566] usb 19-1: enqueue for inactive port 0 [ 761.825242][T18566] vhci_hcd: vhci_device speed not set [ 761.982961][T13304] lo speed is unknown, defaulting to 1000 [ 762.053421][T13362] siw: device registration error -23 [ 762.243513][ T3711] Bluetooth: hci0: command 0x1003 tx timeout [ 762.252883][T18887] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 762.366289][T13434] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 762.374044][T13434] vhci_hcd: invalid port number 96 [ 762.379230][T13434] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 762.710862][T13488] syzkaller0: entered allmulticast mode [ 762.722268][T13488] syzkaller0: entered promiscuous mode [ 762.733923][T13488] syzkaller0 (unregistering): left allmulticast mode [ 762.740814][T13488] syzkaller0 (unregistering): left promiscuous mode [ 762.833756][T13497] batadv_slave_1: entered promiscuous mode [ 762.878408][T13510] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24815'. [ 762.921125][T13496] batadv_slave_1: left promiscuous mode [ 763.159368][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 763.159387][ T29] audit: type=1326 audit(795.806:47692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13533 comm="syz.3.24825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5b0bef6c9 code=0x7ffc0000 [ 763.209987][ T29] audit: type=1326 audit(795.837:47693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13533 comm="syz.3.24825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fb5b0bef6c9 code=0x7ffc0000 [ 763.233212][ T29] audit: type=1326 audit(795.837:47694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13533 comm="syz.3.24825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5b0bef6c9 code=0x7ffc0000 [ 763.256531][ T29] audit: type=1326 audit(795.837:47695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13533 comm="syz.3.24825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fb5b0bef6c9 code=0x7ffc0000 [ 763.279725][ T29] audit: type=1326 audit(795.837:47696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13533 comm="syz.3.24825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5b0bef6c9 code=0x7ffc0000 [ 763.302943][ T29] audit: type=1326 audit(795.837:47697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13533 comm="syz.3.24825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7fb5b0bef6c9 code=0x7ffc0000 [ 763.326077][ T29] audit: type=1326 audit(795.837:47698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13533 comm="syz.3.24825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5b0bef6c9 code=0x7ffc0000 [ 763.614299][T13557] syzkaller0: entered allmulticast mode [ 763.651887][T13557] syzkaller0: entered promiscuous mode [ 763.663322][T13559] veth0_to_team: entered promiscuous mode [ 763.680581][T13557] syzkaller0 (unregistering): left allmulticast mode [ 763.687543][T13557] syzkaller0 (unregistering): left promiscuous mode [ 763.767265][ T29] audit: type=1326 audit(796.435:47699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.1.24837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 763.790548][ T29] audit: type=1326 audit(796.435:47700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.1.24837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 763.813775][ T29] audit: type=1326 audit(796.435:47701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.1.24837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7facf8e5f6c9 code=0x7ffc0000 [ 763.871272][T13577] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24841'. [ 763.936043][T13582] vcan0 speed is unknown, defaulting to 1000 [ 764.083791][T13582] lo speed is unknown, defaulting to 1000 [ 764.235094][T13639] netlink: 12 bytes leftover after parsing attributes in process `syz.1.24861'. [ 764.350977][T13660] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 764.467680][T13678] bridge: RTM_NEWNEIGH with invalid ether address [ 764.563046][T13687] netlink: 36 bytes leftover after parsing attributes in process `syz.2.24878'. [ 764.740865][T13714] SELinux: failed to load policy [ 764.757549][T13715] loop9: detected capacity change from 0 to 164 [ 764.775343][T13715] syz.9.24891: attempt to access beyond end of device [ 764.775343][T13715] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 764.805710][T13715] syz.9.24891: attempt to access beyond end of device [ 764.805710][T13715] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 764.814488][T13720] netlink: 12 bytes leftover after parsing attributes in process `syz.5.24894'. [ 765.206369][T13773] loop9: detected capacity change from 0 to 4096 [ 765.217099][T13773] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 765.221016][T13747] vcan0 speed is unknown, defaulting to 1000 [ 765.368541][T13795] netlink: 12 bytes leftover after parsing attributes in process `syz.3.24909'. [ 765.547077][T15154] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 765.753243][T13845] netlink: 19 bytes leftover after parsing attributes in process `syz.9.24920'. [ 766.201785][T13877] wireguard0: entered promiscuous mode [ 766.207667][T13877] wireguard0: entered allmulticast mode [ 766.415127][T13913] netlink: 28 bytes leftover after parsing attributes in process `syz.3.24930'. [ 766.445782][T13913] netlink: 4 bytes leftover after parsing attributes in process `syz.3.24930'. [ 766.454874][T13913] netlink: 156 bytes leftover after parsing attributes in process `syz.3.24930'. [ 767.030080][T13989] vcan0 speed is unknown, defaulting to 1000 [ 767.034706][T13747] lo speed is unknown, defaulting to 1000 [ 767.581476][T14026] dummy0: entered promiscuous mode [ 767.596718][T14026] dummy0: left promiscuous mode [ 767.636133][T14030] netlink: 'syz.9.24959': attribute type 10 has an invalid length. [ 767.665101][T14030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 767.672976][T14030] batadv0: entered promiscuous mode [ 767.694498][T14037] netlink: 'syz.9.24959': attribute type 10 has an invalid length. [ 767.702508][T14037] netlink: 40 bytes leftover after parsing attributes in process `syz.9.24959'. [ 767.705467][T14038] 9pnet_fd: Insufficient options for proto=fd [ 767.721438][T14030] $H: (slave batadv0): Enslaving as an active interface with an up link [ 767.740263][T14037] batadv0: entered allmulticast mode [ 767.754935][T14037] $H: (slave batadv0): Releasing backup interface [ 767.771433][T14037] bridge0: port 1(batadv0) entered blocking state [ 767.778089][T14037] bridge0: port 1(batadv0) entered disabled state [ 767.809624][T14043] loop9: detected capacity change from 0 to 7 [ 767.835755][T15154] Buffer I/O error on dev loop9, logical block 0, async page read [ 767.843787][T15154] Buffer I/O error on dev loop9, logical block 0, async page read [ 767.851794][T15154] loop9: unable to read partition table [ 767.883683][T14043] Buffer I/O error on dev loop9, logical block 0, async page read [ 767.891686][T14043] Buffer I/O error on dev loop9, logical block 0, async page read [ 767.899703][T14043] loop9: unable to read partition table [ 767.921026][T14043] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 767.921026][T14043] ) failed (rc=-5) [ 767.962327][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 767.962343][ T29] audit: type=1326 audit(800.839:47806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e925b6567 code=0x7ffc0000 [ 768.040995][ T29] audit: type=1326 audit(800.870:47807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e9255b779 code=0x7ffc0000 [ 768.064260][ T29] audit: type=1326 audit(800.870:47808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 768.087556][ T29] audit: type=1326 audit(800.870:47809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e925b6567 code=0x7ffc0000 [ 768.096499][T13989] lo speed is unknown, defaulting to 1000 [ 768.110642][ T29] audit: type=1326 audit(800.870:47810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e9255b779 code=0x7ffc0000 [ 768.139475][ T29] audit: type=1326 audit(800.870:47811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e925bf6c9 code=0x7ffc0000 [ 768.162730][ T29] audit: type=1326 audit(800.870:47812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e925b6567 code=0x7ffc0000 [ 768.185845][ T29] audit: type=1326 audit(800.870:47813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e9255b779 code=0x7ffc0000 [ 768.208863][ T29] audit: type=1326 audit(800.870:47814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e925b6567 code=0x7ffc0000 [ 768.231935][ T29] audit: type=1326 audit(800.870:47815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14050 comm="syz.9.24965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e9255b779 code=0x7ffc0000 [ 768.265166][ T3964] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 768.274545][ T3964] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 768.475119][T14102] netlink: 8 bytes leftover after parsing attributes in process `syz.9.24980'. [ 768.755287][T14121] infiniband sy: set down [ 768.759812][T14121] infiniband sy: added bond_slave_0 [ 768.817303][T14121] RDS/IB: sy: added [ 768.837249][T14121] smc: adding ib device sy with port count 1 [ 768.874326][T14121] smc: ib device sy port 1 has no pnetid [ 769.863708][T14222] batadv_slave_1: entered promiscuous mode [ 769.879199][T14222] batadv_slave_1: left promiscuous mode [ 770.022444][T14234] netlink: 28 bytes leftover after parsing attributes in process `syz.2.25012'. [ 771.257548][T14308] loop9: detected capacity change from 0 to 7 [ 771.301823][T14308] Buffer I/O error on dev loop9, logical block 0, async page read [ 771.321515][T14308] Buffer I/O error on dev loop9, logical block 0, async page read [ 771.329415][T14308] loop9: unable to read partition table [ 771.357014][T14308] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 771.357014][T14308] ) failed (rc=-5) [ 771.452174][T14319] ALSA: seq fatal error: cannot create timer (-22) [ 771.577674][T14330] netlink: 4 bytes leftover after parsing attributes in process `syz.5.25050'. [ 771.665550][T14330] hsr_slave_0: left promiscuous mode [ 771.683519][T14330] hsr_slave_1: left promiscuous mode [ 771.846318][T14356] cgroup: Invalid name [ 771.861416][T14358] netlink: 12 bytes leftover after parsing attributes in process `syz.5.25062'. [ 772.005401][T14382] netlink: 4 bytes leftover after parsing attributes in process `syz.3.25070'. [ 772.020969][T14382] hsr_slave_0: left promiscuous mode [ 772.028945][T14382] hsr_slave_1: left promiscuous mode [ 772.065191][T14386] binfmt_misc: register: failed to install interpreter file ./file2 [ 772.251484][T14408] netlink: 20 bytes leftover after parsing attributes in process `syz.5.25081'. [ 772.539796][T14451] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 772.599463][T14451] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 772.659840][T14451] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 772.714220][T14451] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 772.773680][ T4016] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 772.796866][ T4016] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 772.821313][ T4016] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 772.837357][ T4016] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 773.127424][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 773.127460][ T29] audit: type=1326 audit(806.266:48033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.179780][ T29] audit: type=1326 audit(806.266:48034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.202935][ T29] audit: type=1326 audit(806.266:48035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.226034][ T29] audit: type=1326 audit(806.266:48036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.249131][ T29] audit: type=1326 audit(806.266:48037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.272378][ T29] audit: type=1326 audit(806.266:48038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.295787][ T29] audit: type=1326 audit(806.266:48039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.318980][ T29] audit: type=1326 audit(806.266:48040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.342274][ T29] audit: type=1326 audit(806.266:48041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.365654][ T29] audit: type=1326 audit(806.266:48042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14526 comm="syz.2.25092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1d13f6c9 code=0x7ffc0000 [ 773.553137][T14560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14560 comm=syz.1.25102 [ 774.013256][T14633] siw: device registration error -23 [ 774.134574][T14651] netlink: 536 bytes leftover after parsing attributes in process `syz.2.25126'. [ 774.147654][T14651] netlink: 40 bytes leftover after parsing attributes in process `syz.2.25126'. [ 774.628213][T14687] PF_CAN: dropped non conform CAN skbuff: dev type 280, len 324 [ 774.630352][T14691] netlink: 'syz.5.25136': attribute type 39 has an invalid length. [ 775.013359][T14726] netlink: 4 bytes leftover after parsing attributes in process `syz.5.25150'. [ 775.025439][T14726] netlink: 12 bytes leftover after parsing attributes in process `syz.5.25150'. [ 775.258671][T14767] netlink: 4 bytes leftover after parsing attributes in process `syz.3.25163'. [ 775.272342][T14767] netlink: 12 bytes leftover after parsing attributes in process `syz.3.25163'. [ 775.648416][T14803] netlink: 96 bytes leftover after parsing attributes in process `syz.3.25179'. [ 776.583099][T14867] netlink: 8 bytes leftover after parsing attributes in process `syz.3.25209'. [ 776.977125][T14918] netlink: 'syz.2.25227': attribute type 39 has an invalid length. [ 777.670204][T14970] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.691060][ T3979] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 777.700944][ T3979] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 777.737429][T14970] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.753450][ T3979] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 777.763378][ T3979] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 777.793872][T14970] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.830173][ T3979] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 777.840340][ T3979] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 777.901564][T14970] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.945039][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 777.945054][ T29] audit: type=1400 audit(811.329:48324): avc: denied { mount } for pid=15012 comm="syz.2.25249" name="/" dev="configfs" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 777.976598][ T29] audit: type=1400 audit(811.329:48325): avc: denied { search } for pid=15012 comm="syz.2.25249" name="/" dev="configfs" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 777.977855][ T3979] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 777.998739][ T29] audit: type=1400 audit(811.329:48326): avc: denied { search } for pid=15012 comm="syz.2.25249" name="/" dev="configfs" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 778.008571][ T3979] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 778.030634][ T29] audit: type=1400 audit(811.329:48327): avc: denied { read open } for pid=15012 comm="syz.2.25249" path="/" dev="configfs" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 778.062421][ T29] audit: type=1400 audit(811.361:48328): avc: denied { mounton } for pid=15016 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 778.104155][ T4008] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.132021][ T4008] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.153543][ T4008] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.185355][ T4008] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.246908][T18564] SELinux: failure in sel_netif_sid_slow(), invalid network interface (154) [ 778.315564][ T3979] bond3 (unregistering): (slave geneve2): Releasing active interface [ 778.375575][ T29] audit: type=1400 audit(811.770:48329): avc: denied { ioctl } for pid=15069 comm="syz.3.25252" path="socket:[206411]" dev="sockfs" ino=206411 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 778.524902][ T3979] bond4 (unregistering): (slave bridge3): Releasing active interface [ 778.631119][ T3979] $H (unregistering): (slave dummy0): Releasing backup interface [ 778.646331][ T3979] dummy0: left promiscuous mode [ 778.653469][ T3979] $H (unregistering): Released all slaves [ 778.669412][ T3979] bond1 (unregistering): (slave bond2): Releasing backup interface [ 778.678460][ T3979] bond1 (unregistering): Released all slaves [ 778.688142][ T3979] bond2 (unregistering): Released all slaves [ 778.698064][ T3979] bond3 (unregistering): Released all slaves [ 778.707361][ T3979] bond4 (unregistering): Released all slaves [ 778.718385][ T3979] bond5 (unregistering): Released all slaves [ 778.729003][ T3979] bond0 (unregistering): (slave team0): Releasing active interface [ 778.738054][ T3979] bond0 (unregistering): Released all slaves [ 778.774746][T15016] vcan0 speed is unknown, defaulting to 1000 [ 778.837291][ T3979] tipc: Disabling bearer [ 778.842562][ T3979] tipc: Left network mode [ 778.892040][T15016] lo speed is unknown, defaulting to 1000 [ 779.052772][ T29] audit: type=1400 audit(812.484:48330): avc: denied { create } for pid=15158 comm="syz.9.25260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 779.072252][ T29] audit: type=1400 audit(812.484:48331): avc: denied { write } for pid=15158 comm="syz.9.25260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 779.255495][ T3979] hsr_slave_0: left promiscuous mode [ 779.270934][ T3979] hsr_slave_1: left promiscuous mode [ 779.365800][ T4008] smc: removing ib device sy [ 779.415489][T15199] netlink: 64 bytes leftover after parsing attributes in process `syz.9.25264'. [ 779.521025][T15016] chnl_net:caif_netlink_parms(): no params data found [ 779.597595][T15016] bridge0: port 1(bridge_slave_0) entered blocking state [ 779.604839][T15016] bridge0: port 1(bridge_slave_0) entered disabled state [ 779.613054][T15016] bridge_slave_0: entered allmulticast mode [ 779.620105][T15016] bridge_slave_0: entered promiscuous mode [ 779.627149][T15016] bridge0: port 2(bridge_slave_1) entered blocking state [ 779.629847][ T29] audit: type=1400 audit(813.093:48332): avc: denied { create } for pid=15336 comm="syz.2.25266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 779.634309][T15016] bridge0: port 2(bridge_slave_1) entered disabled state [ 779.661280][T15016] bridge_slave_1: entered allmulticast mode [ 779.668164][T15016] bridge_slave_1: entered promiscuous mode [ 779.698772][ T29] audit: type=1400 audit(813.166:48333): avc: denied { bind } for pid=15350 comm="syz.2.25267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 779.720649][T15016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 779.750107][T15016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 779.803705][T15016] team0: Port device team_slave_0 added [ 779.815086][T15016] team0: Port device team_slave_1 added [ 779.836816][T15016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 779.843879][T15016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 779.870047][T15016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 779.882305][T15016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 779.889336][T15016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 779.915351][T15016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 779.946624][T15425] netlink: 96 bytes leftover after parsing attributes in process `syz.5.25272'. [ 779.989325][T15016] hsr_slave_0: entered promiscuous mode [ 779.996790][T15016] hsr_slave_1: entered promiscuous mode [ 780.005821][T15016] debugfs: 'hsr0' already exists in 'hsr' [ 780.011635][T15016] Cannot create hsr debugfs directory [ 780.034148][T15449] netlink: 4 bytes leftover after parsing attributes in process `syz.5.25273'. [ 780.148839][T15542] netlink: 4 bytes leftover after parsing attributes in process `syz.3.25281'. [ 780.158753][T15542] bridge_slave_1: left allmulticast mode [ 780.164542][T15542] bridge_slave_1: left promiscuous mode [ 780.170494][T15542] bridge0: port 2(bridge_slave_1) entered disabled state [ 780.179104][T15542] bridge_slave_0: left allmulticast mode [ 780.184835][T15542] bridge_slave_0: left promiscuous mode [ 780.190616][T15542] bridge0: port 1(bridge_slave_0) entered disabled state [ 780.255652][T15554] netlink: 96 bytes leftover after parsing attributes in process `syz.2.25285'. [ 780.387350][T15583] x_tables: duplicate underflow at hook 2 [ 780.453568][T15016] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 780.476232][T15016] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 780.506217][T15016] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 780.515967][T15016] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 780.597497][T15016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 780.616188][T15016] 8021q: adding VLAN 0 to HW filter on device team0 [ 780.628655][ T3974] bridge0: port 1(bridge_slave_0) entered blocking state [ 780.636075][ T3974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 780.673800][ T4026] bridge0: port 2(bridge_slave_1) entered blocking state [ 780.680989][ T4026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 780.709601][T15016] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 780.720306][T15016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 780.799315][T15016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 780.934690][T15016] veth0_vlan: entered promiscuous mode [ 780.946198][T15016] veth1_vlan: entered promiscuous mode [ 780.978470][T15016] veth0_macvtap: entered promiscuous mode [ 780.995888][T15016] veth1_macvtap: entered promiscuous mode [ 781.010042][T15016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 781.029846][T15016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 781.043825][ T4026] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 781.053800][ T4026] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 781.064049][ T4026] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 781.081293][ T4026] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 781.223954][T15680] tipc: Failed to remove unknown binding: 66,1,1/24339:3539655908/3539655910 [ 781.232905][T15680] tipc: Failed to remove unknown binding: 66,1,1/24339:3539655908/3539655910 [ 781.461482][T15701] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15701 comm=syz.1.25331 [ 781.474420][T15701] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15701 comm=syz.1.25331 [ 782.274027][T15773] netlink: 4 bytes leftover after parsing attributes in process `syz.3.25361'. [ 782.283094][T15773] Unsupported xt match [ 782.283106][T15773] unable to load match [ 782.309372][T15779] netlink: 28 bytes leftover after parsing attributes in process `syz.5.25362'. [ 782.318690][T15779] netlink: 108 bytes leftover after parsing attributes in process `syz.5.25362'. [ 782.328221][T15779] netlink: 28 bytes leftover after parsing attributes in process `syz.5.25362'. [ 782.337913][T15779] netlink: 108 bytes leftover after parsing attributes in process `syz.5.25362'. [ 782.822607][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 782.822626][ T29] audit: type=1400 audit(1072.450:48471): avc: denied { create } for pid=15834 comm="syz.9.25387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 782.866943][ T29] audit: type=1400 audit(1072.471:48472): avc: denied { bind } for pid=15834 comm="syz.9.25387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 782.886432][ T29] audit: type=1400 audit(1072.471:48473): avc: denied { listen } for pid=15834 comm="syz.9.25387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 782.905862][ T29] audit: type=1400 audit(1072.481:48474): avc: denied { connect } for pid=15834 comm="syz.9.25387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 782.925372][ T29] audit: type=1400 audit(1072.491:48475): avc: denied { read } for pid=15834 comm="syz.9.25387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 782.944781][ T29] audit: type=1400 audit(1072.554:48476): avc: denied { shutdown } for pid=15834 comm="syz.9.25387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 783.059744][ T29] audit: type=1400 audit(1072.691:48477): avc: denied { mount } for pid=15851 comm="syz.2.25394" name="/" dev="autofs" ino=208135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 783.272853][T15874] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.326097][T15874] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.373801][T15874] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.440598][T15874] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.503722][ T3974] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 783.527320][ T3974] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 783.556121][ T3974] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 783.580730][ T3974] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 783.614509][T15896] SELinux: failed to load policy [ 783.622364][ T29] audit: type=1400 audit(1073.279:48478): avc: denied { load_policy } for pid=15895 comm="syz.3.25406" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 783.654191][ T29] audit: type=1400 audit(1073.310:48479): avc: denied { setopt } for pid=15897 comm="syz.3.25407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 783.760378][ T29] audit: type=1400 audit(1073.426:48480): avc: denied { ioctl } for pid=15904 comm="syz.3.25410" path="socket:[208368]" dev="sockfs" ino=208368 ioctlcmd=0x48e7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 784.409901][T15933] __nla_validate_parse: 6 callbacks suppressed [ 784.409922][T15933] netlink: 28 bytes leftover after parsing attributes in process `'. [ 784.621881][T15946] block device autoloading is deprecated and will be removed. [ 784.876582][T15967] loop9: detected capacity change from 0 to 128 [ 785.043518][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.043518][ T3999] loop9: rw=1, sector=153, nr_sectors = 8 limit=128 [ 785.188712][T15976] netlink: 4 bytes leftover after parsing attributes in process `syz.2.25436'. [ 785.210678][T15976] netlink: 32 bytes leftover after parsing attributes in process `syz.2.25436'. [ 785.269118][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.269118][ T3999] loop9: rw=1, sector=169, nr_sectors = 8 limit=128 [ 785.299547][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.299547][ T3999] loop9: rw=1, sector=185, nr_sectors = 8 limit=128 [ 785.332588][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.332588][ T3999] loop9: rw=1, sector=201, nr_sectors = 8 limit=128 [ 785.353957][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.353957][ T3999] loop9: rw=1, sector=217, nr_sectors = 8 limit=128 [ 785.367635][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.367635][ T3999] loop9: rw=1, sector=233, nr_sectors = 8 limit=128 [ 785.382457][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.382457][ T3999] loop9: rw=1, sector=249, nr_sectors = 8 limit=128 [ 785.396154][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.396154][ T3999] loop9: rw=1, sector=265, nr_sectors = 8 limit=128 [ 785.409895][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.409895][ T3999] loop9: rw=1, sector=281, nr_sectors = 8 limit=128 [ 785.437770][ T3999] kworker/u8:44: attempt to access beyond end of device [ 785.437770][ T3999] loop9: rw=1, sector=297, nr_sectors = 8 limit=128 [ 785.561422][T15996] sd 0:0:1:0: device reset [ 785.829065][T16019] netlink: 12 bytes leftover after parsing attributes in process `syz.1.25453'. [ 785.889803][T16031] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 785.937061][T16039] netlink: 'syz.3.25459': attribute type 21 has an invalid length. [ 785.964589][T16031] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 786.024679][T16053] pim6reg: entered allmulticast mode [ 786.054694][T16031] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 786.073179][T16053] pim6reg: left allmulticast mode [ 786.117276][T16031] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 786.202623][T16083] ================================================================== [ 786.210777][T16083] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 786.219754][T16083] [ 786.222083][T16083] read to 0xffff8881033dfe20 of 4 bytes by task 16082 on cpu 1: [ 786.229817][T16083] selinux_inode_permission+0x334/0x740 [ 786.235383][T16083] security_inode_permission+0x6d/0xb0 [ 786.240854][T16083] inode_permission+0x106/0x310 [ 786.245727][T16083] link_path_walk+0x162/0x900 [ 786.250423][T16083] path_openat+0x1de/0x2170 [ 786.254938][T16083] do_filp_open+0x109/0x230 [ 786.259452][T16083] io_openat2+0x272/0x390 [ 786.263796][T16083] io_openat+0x1b/0x30 [ 786.267877][T16083] __io_issue_sqe+0xfe/0x2e0 [ 786.272577][T16083] io_issue_sqe+0x56/0xa80 [ 786.277016][T16083] io_submit_sqes+0x675/0x1060 [ 786.281804][T16083] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 786.287374][T16083] __x64_sys_io_uring_enter+0x78/0x90 [ 786.292768][T16083] x64_sys_call+0x2df0/0x3000 [ 786.297459][T16083] do_syscall_64+0xd2/0x200 [ 786.301982][T16083] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 786.307887][T16083] [ 786.310224][T16083] write to 0xffff8881033dfe20 of 4 bytes by task 16083 on cpu 0: [ 786.317945][T16083] selinux_inode_permission+0x3ac/0x740 [ 786.323507][T16083] security_inode_permission+0x6d/0xb0 [ 786.328980][T16083] inode_permission+0x106/0x310 [ 786.333866][T16083] link_path_walk+0x162/0x900 [ 786.338562][T16083] path_openat+0x1de/0x2170 [ 786.343074][T16083] do_filp_open+0x109/0x230 [ 786.347588][T16083] io_openat2+0x272/0x390 [ 786.351935][T16083] io_openat+0x1b/0x30 [ 786.356032][T16083] __io_issue_sqe+0xfe/0x2e0 [ 786.360657][T16083] io_issue_sqe+0x56/0xa80 [ 786.365179][T16083] io_wq_submit_work+0x3f7/0x5f0 [ 786.370142][T16083] io_worker_handle_work+0x44e/0x9b0 [ 786.375453][T16083] io_wq_worker+0x22e/0x860 [ 786.379972][T16083] ret_from_fork+0x122/0x1b0 [ 786.384576][T16083] ret_from_fork_asm+0x1a/0x30 [ 786.389351][T16083] [ 786.391672][T16083] value changed: 0x00000000 -> 0x00000001 [ 786.397387][T16083] [ 786.399733][T16083] Reported by Kernel Concurrency Sanitizer on: [ 786.405887][T16083] CPU: 0 UID: 0 PID: 16083 Comm: iou-wrk-16082 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 786.417529][T16083] Tainted: [W]=WARN [ 786.421343][T16083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 786.431404][T16083] ================================================================== [ 786.473177][ T3974] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 786.493871][ T3974] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 786.519208][ T3974] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 786.560116][ T3974] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0