last executing test programs: 2m59.681743114s ago: executing program 32 (id=110): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) fchdir(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) 2m58.255583226s ago: executing program 33 (id=142): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x0, 0x1, 0x4, 0xa}, {0xbd1, 0x0, 0x4000000000000003}, {0x81, 0x2}, 0x2000000, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@mcast2, 0x8000, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x10000}}, 0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffe0) 2m53.945367563s ago: executing program 34 (id=171): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000000c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 2m52.918873069s ago: executing program 35 (id=189): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x54, 0x24, 0xd0f, 0x70bd2c, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffe0, 0xa}, {0x1, 0xe}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x24, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x9}, @TCA_CODEL_ECN={0x8, 0x4, 0x5}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x8, 0x1, 0x2}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x55}, 0xc010) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000100850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465cbf188ef10871b81ac7553358380b3a1f59916ffc9bf0bdf81524f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6cd87cef9000000a39c15a7ef365cc27dfeac7b9b0e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19ea2eb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc089a9813c1efa26001b3f486ebfaae85c4d0b96778478ae5355e6f923b11056969f486f80a35f7f2339704fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d0000000000000000000000004e1fa60acabcf0553910ca2e5ea499fd5889dde9261f0848a5b8af657bfc96049308e8953431b269053627a1523551c160c813969925a892d266792352ec0204596a37ce8d6d260b32239bddbce2e79f93cb5a0ad897adb53b397d07c50f84b74f2605a565ee149016aa75ea31c0087dcd821b47c8b36efc6da4fb2ea7f1f36c85856b73ac9872babc62149699b6b8c796a79d833eb4b5ca668d430db5653a2b3c5b87e17ca1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x2f9, 0x543, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fb7f0200017f020001be3e7d2a182fff", 0x0, 0x3e8, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 2m51.761872797s ago: executing program 36 (id=204): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@newtfilter={0x30, 0x2c, 0xd2b, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x1}, {}, {0xe, 0x1}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x893}, 0x24040084) 2m41.929805989s ago: executing program 7 (id=406): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xa6}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) syz_clone3(&(0x7f0000000000)={0x13824400, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r2], 0x1}, 0x58) 2m41.843844671s ago: executing program 7 (id=412): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000140)="24000000010006", 0x7) 2m41.803794421s ago: executing program 7 (id=415): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@bsdgroups}]}, 0xfe, 0x574, &(0x7f0000001980)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000d80)='./file1\x00', 0x143042, 0x0) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 2m41.630124514s ago: executing program 7 (id=419): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000a40), 0x26, 0x75e, &(0x7f0000001280)="$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") chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 2m41.459196146s ago: executing program 7 (id=425): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r1}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 2m41.21953843s ago: executing program 7 (id=433): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400e, &(0x7f0000000300), 0x1, 0x440, &(0x7f0000000cc0)="$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") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 2m41.18019155s ago: executing program 37 (id=433): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400e, &(0x7f0000000300), 0x1, 0x440, &(0x7f0000000cc0)="$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") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 2m39.439914617s ago: executing program 9 (id=467): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$nvram(0xffffffffffffff9c, 0x0, 0x88002, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x2c, 0x0, 0x6, 0x0, 0xa9, 0x3, 0x2, 0x1}) 2m39.415263918s ago: executing program 9 (id=468): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0xc4, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0xb0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r4}}]}, {0x4, 0xa}, {0xc}, {0xffac, 0x8, {0x0, 0x2}}}}, @m_mpls={0x5c, 0x2, 0x0, 0x0, {{0x9}, {0x30}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc4}}, 0x0) 2m39.28471819s ago: executing program 9 (id=473): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61680}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0xe) 2m38.964349645s ago: executing program 9 (id=479): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000a40), 0x26, 0x75e, &(0x7f0000001280)="$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") chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 2m38.63021492s ago: executing program 9 (id=487): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x2033) 2m38.440316923s ago: executing program 9 (id=493): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "bd782b08ab57d7b5f598fa5a9319c921f75517059adbd827ed98b63f309ec33e526a808a880cee297170068982be0b7ac4662458e09b0fe92979be14f6cf6255", 0x40}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x3) 2m38.439896233s ago: executing program 38 (id=493): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "bd782b08ab57d7b5f598fa5a9319c921f75517059adbd827ed98b63f309ec33e526a808a880cee297170068982be0b7ac4662458e09b0fe92979be14f6cf6255", 0x40}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x3) 2m10.700308084s ago: executing program 8 (id=1275): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xe, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x10000, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x45833af92e4b39ff, 0x0) 2m10.432439408s ago: executing program 8 (id=1285): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, 0x0, 0x0, 0x1) 2m10.431141868s ago: executing program 8 (id=1287): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x9}, {0x10, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x4040004) 2m10.409978188s ago: executing program 8 (id=1289): arch_prctl$ARCH_SHSTK_STATUS(0x5005, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) pwrite64(r0, &(0x7f0000000300)="ec", 0x1, 0x8000c61) 2m9.499755032s ago: executing program 8 (id=1309): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_io_uring_setup(0x24ff, &(0x7f0000000300)={0x0, 0xf36b, 0x10100, 0x0, 0x155}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='>'], 0x38}}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x2d, 0x0, @fd, 0x40, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 2m9.336055534s ago: executing program 8 (id=1314): r0 = socket$inet(0x2, 0xa, 0x4) r1 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x3}}, {0x4}}]}, @TCA_RATE={0x6}]}, 0x58}}, 0x0) 2m9.335731815s ago: executing program 39 (id=1314): r0 = socket$inet(0x2, 0xa, 0x4) r1 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x3}}, {0x4}}]}, @TCA_RATE={0x6}]}, 0x58}}, 0x0) 1m34.288887498s ago: executing program 2 (id=2255): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, {0x2, 0xf0}, {0x2, 0x0, 0x2}, 0xff, 0x2}, {0x1, 0x3, {0x2, 0x0, 0x4}, {0x0, 0x1, 0x4}, 0x1, 0xfe}, {0x1, 0x0, {0x1, 0x1, 0x7}, {0x2, 0xff}, 0x2, 0xfe}, {0x2, 0x1, {0x1, 0xf, 0x4}, {0x1, 0x1}, 0xff, 0xff}], 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r2, {0xfffd, 0xffeb}, {0x1, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x850) 1m34.203263669s ago: executing program 2 (id=2257): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/profiling', 0x22042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0xbfd1, 0x0) 1m32.801545981s ago: executing program 2 (id=2273): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) ptrace$poke(0x21, 0x0, 0x0, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x94) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x1802, 0x0, 0x0, 0x2, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) 1m32.683489653s ago: executing program 2 (id=2263): arch_prctl$ARCH_SHSTK_STATUS(0x5005, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) pwrite64(r0, &(0x7f0000000300)="ec", 0x1, 0x8000c61) 1m32.005292313s ago: executing program 2 (id=2283): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x6488, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x400, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008051}, 0x4000) 1m31.660507759s ago: executing program 2 (id=2290): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30004cf, &(0x7f0000000300), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7abff, 0x0, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x8000c62) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f00000000c0)={0x17c04, r2, 0x8, 0xfff, 0x7fffffffc}) 1m31.659964879s ago: executing program 40 (id=2290): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30004cf, &(0x7f0000000300), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7abff, 0x0, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x8000c62) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f00000000c0)={0x17c04, r2, 0x8, 0xfff, 0x7fffffffc}) 1m29.481475203s ago: executing program 0 (id=2320): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) pipe2(0x0, 0x4000) inotify_init1(0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m29.407956244s ago: executing program 0 (id=2328): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 1m29.204408207s ago: executing program 0 (id=2334): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x5ccc6e75, @rand_addr, 0x3}, 0x1c) listen(r1, 0x3) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22']) close_range(r1, r1, 0x0) 1m29.148152288s ago: executing program 0 (id=2335): arch_prctl$ARCH_SHSTK_STATUS(0x5005, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$eJzs3M9rHFUcAPDvTJL+bhNrrba2Gq1i8UfSpFV78KCi4EFB0EM9xiSttdtGmgi2BI0i9SgF7+JR8C/w5kXUgwheFTxKoWgQmnqKzK9mu9mkSZpkbfbzgc2+t/Nm3/vOzNt9My+zAbSt3uxPErEjIn6LiO4ie3OB3uJpZnpy+Pr05HASs7Nv/JXk5a5NTw5XRav1tpeZw2lE+mkSzyfz6x2/cPHMUK02er7M90+cfa9//MLFp06fHTo1emr03ODx48eODjz7zODTqxJnFte1/R+OHdj3yluXXxs+cfntH7/JmrX3YLG8Po5but4koCZ6s63292yucdmjy2j7nWBnXTrpbGFDWJaOiMh2V1fe/7ujI+Z2Xne8/ElLGwesqey7afPCi6dmgQ0siVa3AGiN6os+O/+tHus09PhfuPpCxKYyPTM9OTxzI/7OSMvXu9aw/t6IODH175fZI5Z7HQIAYAXysc2TzcZ/aezNn4u5jl3lHEpPRNwVEbsj4u6I2BMR90TkZe+NiPuKlWe7l1h/b0N+/vgnvdK0zaskG/89Vzf2m6mLv3zq6ShzO/P4u5KTp2ujR8ptcji6Nmf5gUXq+O6lXz9faFn9+C97ZPVXY8GyAVc6Gy7QjQxNDK3WRrj6ccT+zmbxJzdmArIjYF9E7F/eW++qEqcf//rAQoVuHf8iVmGeafariMeK/T8VDfFXksXnJ/u3RG30SH91VMz30y+XXl+o/tuKfxVk+3/bzcd/Q4nuf5JivrYrarXR8+PLr+PS758teE6z0uN/U/JmPmf98zvFax8MTUycH4jYlLya56tzuvz1wbl1q3xVPov/8KHm/X93uU4W//0RkR3EByPigYh4sGz7QxHxcEQcWiT+H1585N1F4k8iiZbu/5Gmn383jv+epH6+fgWJjjPff7vQjPnS9v+xmMo/awv5598tLLWBt7n5AAAA4I6QRsSOSNK+It27I9K0r6/4H/49sS2tjY1PPHFy7P1zI8U9Aj3RlVZXurrrrocOJFPlOxb5wfJacbX8aHnd+IuOrXm+b3isNtLi2KHdbb+5/0fV/zN/drS6dcCac78WtK/G/p+2qB3A+lvK979zAdiYmvT/ra1oB7D+nP9D+2rW/z9qyBv/w8Y0v///0eQn64CNyPgf2pf+D+1L/4e2dDv39a88Ud0ssPL32bLkO/zbJVH94sVa1rU15l6JtOUht1Ei6zHrW+ncb6gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcyf4LAAD///ss5ts=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) pwrite64(r0, &(0x7f0000000300)="ec", 0x1, 0x8000c61) 1m28.560419987s ago: executing program 0 (id=2346): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 1m26.44326763s ago: executing program 0 (id=2372): syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) syz_usbip_server_init(0x2) syz_usbip_server_init(0x0) syz_usbip_server_init(0x3) syz_usbip_server_init(0x4) syz_usbip_server_init(0x3) syz_usbip_server_init(0x3) 1m26.40963034s ago: executing program 41 (id=2372): syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) syz_usbip_server_init(0x2) syz_usbip_server_init(0x0) syz_usbip_server_init(0x3) syz_usbip_server_init(0x4) syz_usbip_server_init(0x3) syz_usbip_server_init(0x3) 2.132346977s ago: executing program 4 (id=4816): syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "224427a0094dd132", "327cfef4c63eccd7547ac056f55d976c", '\x00', "ae2762aee2d84113"}, 0x28) 1.838293582s ago: executing program 1 (id=4830): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109200, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 1.764510173s ago: executing program 1 (id=4831): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0xffffffffffffffdb, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x8c, 0x28, 0xd27, 0x1003ffd, 0x0, {0x0, 0x0, 0x0, r4, {0xd, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x5c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x5, 0x8, 0xfffe}, {0x0, 0x5}}}]}]}, @TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x8, 0x4, 0x2, 0x7, {0xfe, 0x2, 0x3ff, 0x5410, 0x9, 0x872d}, {0x2, 0x0, 0x380, 0x0, 0xfff8, 0x6}, 0xfa9a, 0x2, 0x4}}]}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x810}, 0x200008c0) 1.764102813s ago: executing program 1 (id=4833): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000001680)=@gcm_128={{0x303}, "0000e60000010027", "568c9f21823385cf6b936989b62bac53", "0000001b", "ff00"}, 0x28) sendto$inet6(r0, &(0x7f0000000340)="d1", 0x1, 0x8000, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xfdef) sendto$inet6(r0, &(0x7f0000000080)="c62ee5d6a89f2387cb40936b2f723c22", 0x10, 0x8000, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x78) 1.749144423s ago: executing program 1 (id=4835): r0 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r0, &(0x7f00000004c0)="06", 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) 1.720970954s ago: executing program 6 (id=4836): getcwd(0x0, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x70bd26, 0x23c, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}]}, 0x1c}}, 0x0) 1.685794004s ago: executing program 3 (id=4837): mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), 0x84, r0}, 0x38) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 1.640580725s ago: executing program 6 (id=4838): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) 1.613271805s ago: executing program 6 (id=4839): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000380)=ANY=[], 0xffe) 1.566939856s ago: executing program 6 (id=4840): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000001f) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) close_range(r2, r3, 0x0) 1.500516037s ago: executing program 6 (id=4841): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000080)={[{@noblock_validity}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@grpjquota}, {@nomblk_io_submit}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000580)="$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") r0 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r0, &(0x7f00000004c0)="0600", 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)) 1.500242197s ago: executing program 4 (id=4842): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpu.stat\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48041, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) pwrite64(r1, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xfecc) 1.499969827s ago: executing program 3 (id=4843): unshare(0x60480) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000840)={[{@sysvgroups}, {@orlov}, {@nogrpid}, {@init_itable}, {@dioread_nolock}, {@grpjquota, 0x2e}, {@oldalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x0, 0x4da, &(0x7f0000000140)="$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") r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 1.229454461s ago: executing program 5 (id=4845): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000200)='kfree_skb\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 1.136654503s ago: executing program 5 (id=4846): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) preadv2(r1, 0x0, 0x0, 0x2, 0x9, 0x1d) 1.014552265s ago: executing program 5 (id=4847): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0), 0x20, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x0, 0x6, 0xffffffff}, 0x10) sendmsg$key(r1, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f00000039c0)=ANY=[], 0x78}}, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x4}, 0x8) 992.093485ms ago: executing program 4 (id=4848): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 944.554806ms ago: executing program 5 (id=4849): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000d"], 0x48) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x11, 0x15, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000009}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) 933.021946ms ago: executing program 5 (id=4850): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) close(r1) 881.357077ms ago: executing program 4 (id=4851): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001100a200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 815.940308ms ago: executing program 4 (id=4852): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x2, 0x4, 0x3}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x11, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000009}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000001000/0x3000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000000e000/0x7000)=nil, 0x7000, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 815.553808ms ago: executing program 1 (id=4853): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) syz_open_dev$ttys(0xc, 0x2, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) io_setup(0x2, &(0x7f0000002400)=0x0) io_getevents(r2, 0x3, 0x0, 0x0, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r3, &(0x7f0000000040)="02", 0x1, 0x0, 0x0, 0x2}]) 815.371128ms ago: executing program 4 (id=4854): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x1e, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) 814.687838ms ago: executing program 5 (id=4855): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) r2 = io_uring_setup(0x792b, &(0x7f0000000600)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 764.488429ms ago: executing program 1 (id=4856): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) epoll_wait(r3, &(0x7f0000000340)=[{}], 0x1, 0x1000) 610.025481ms ago: executing program 3 (id=4857): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 580.092141ms ago: executing program 6 (id=4858): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x654a, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 563.703102ms ago: executing program 3 (id=4859): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) 146.718688ms ago: executing program 3 (id=4860): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='='], 0x38}}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=4861): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700e, 0x0) umount2(&(0x7f0000000480)='./file0\x00', 0x2) kernel console output (not intermixed with test programs): 2: entered promiscuous mode [ 143.624675][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 143.624691][ T29] audit: type=1400 audit(1751800763.402:8651): avc: denied { create } for pid=10958 comm="syz.3.2681" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 143.669381][ T29] audit: type=1400 audit(1751800763.402:8652): avc: denied { setattr } for pid=10958 comm="syz.3.2681" name="file0" dev="tmpfs" ino=522 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 143.692253][ T29] audit: type=1400 audit(1751800763.452:8653): avc: denied { unlink } for pid=9803 comm="syz-executor" name="file0" dev="tmpfs" ino=522 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 143.832515][T10977] loop4: detected capacity change from 0 to 512 [ 143.880066][T10977] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.921967][T10977] ext4 filesystem being mounted at /475/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.938518][T10984] netlink: 'syz.6.2702': attribute type 13 has an invalid length. [ 143.984044][ T3893] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.053628][T10995] netlink: 'syz.3.2695': attribute type 1 has an invalid length. [ 144.061653][T10995] netlink: 'syz.3.2695': attribute type 4 has an invalid length. [ 144.070567][T10984] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 144.137746][ T29] audit: type=1326 audit(1751800763.922:8654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11000 comm="syz.3.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 144.191583][ T29] audit: type=1326 audit(1751800763.922:8655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11000 comm="syz.3.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 144.215303][ T29] audit: type=1326 audit(1751800763.952:8656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11000 comm="syz.3.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 144.239033][ T29] audit: type=1326 audit(1751800763.952:8657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11000 comm="syz.3.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 144.262727][ T29] audit: type=1326 audit(1751800763.952:8658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11000 comm="syz.3.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 144.286267][ T29] audit: type=1326 audit(1751800763.952:8659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11000 comm="syz.3.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 144.309909][ T29] audit: type=1326 audit(1751800763.952:8660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11000 comm="syz.3.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 144.918658][T11045] __nla_validate_parse: 12 callbacks suppressed [ 144.918687][T11045] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2718'. [ 145.006613][T11051] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2730'. [ 145.204927][T11081] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2733'. [ 145.289225][T11097] netlink: 'syz.6.2740': attribute type 1 has an invalid length. [ 145.324474][T11097] 8021q: adding VLAN 0 to HW filter on device bond1 [ 145.353428][T11097] bond1: (slave veth3): Enslaving as an active interface with a down link [ 145.390472][T11097] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 145.398019][T11097] bond1: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 145.446434][T11114] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2746'. [ 145.457424][T11114] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2746'. [ 145.505622][ T9] page_pool_release_retry() stalled pool shutdown: id 94, 1 inflight 60 sec [ 145.527145][T11124] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2761'. [ 145.537662][T11124] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2761'. [ 145.688457][T11136] infiniband syz!: set active [ 145.693174][T11136] infiniband syz!: added team_slave_0 [ 145.703413][T11136] RDS/IB: syz!: added [ 145.707667][T11136] smc: adding ib device syz! with port count 1 [ 145.713849][T11136] smc: ib device syz! port 1 has pnetid [ 145.860227][T11157] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2759'. [ 146.095558][T11172] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2766'. [ 146.131173][T11172] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2766'. [ 146.229548][T11185] loop5: detected capacity change from 0 to 128 [ 146.251244][T11185] syz.5.2776: attempt to access beyond end of device [ 146.251244][T11185] loop5: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 146.277527][T11185] syz.5.2776: attempt to access beyond end of device [ 146.277527][T11185] loop5: rw=0, sector=121, nr_sectors = 120 limit=128 [ 146.320031][T11196] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 146.581372][T11228] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 146.738566][T11248] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 146.745901][T11248] IPv6: NLM_F_CREATE should be set when creating new route [ 148.569886][T11360] pimreg: entered allmulticast mode [ 148.577386][T11360] pimreg: left allmulticast mode [ 148.633176][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 148.633197][ T29] audit: type=1400 audit(1751800768.412:8801): avc: denied { bind } for pid=11366 comm="syz.5.2853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 148.661030][ T29] audit: type=1400 audit(1751800768.442:8802): avc: denied { write } for pid=11366 comm="syz.5.2853" path="socket:[33608]" dev="sockfs" ino=33608 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 148.777078][T11379] loop5: detected capacity change from 0 to 512 [ 148.784140][T11379] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 148.796312][ T29] audit: type=1400 audit(1751800768.582:8803): avc: denied { read } for pid=11380 comm="syz.4.2861" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 148.798699][T11379] EXT4-fs (loop5): 1 truncate cleaned up [ 148.819784][ T29] audit: type=1400 audit(1751800768.582:8804): avc: denied { open } for pid=11380 comm="syz.4.2861" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 148.828030][T11379] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.881426][ T29] audit: type=1400 audit(1751800768.642:8805): avc: denied { ioctl } for pid=11380 comm="syz.4.2861" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 148.909119][ T29] audit: type=1400 audit(1751800768.672:8806): avc: denied { setattr } for pid=11377 comm="syz.5.2860" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 148.931698][ T29] audit: type=1400 audit(1751800768.672:8807): avc: denied { remove_name } for pid=11377 comm="syz.5.2860" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 148.954868][ T29] audit: type=1400 audit(1751800768.672:8808): avc: denied { unlink } for pid=11377 comm="syz.5.2860" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 148.978530][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.036947][ T29] audit: type=1400 audit(1751800768.802:8809): avc: denied { write } for pid=11390 comm="syz.5.2872" name="kcm" dev="proc" ino=4026533471 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 149.204121][ T29] audit: type=1400 audit(1751800768.982:8810): avc: denied { write } for pid=11407 comm="syz.5.2869" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 149.566660][T11433] netlink: 'syz.3.2882': attribute type 2 has an invalid length. [ 149.733561][T11464] loop4: detected capacity change from 0 to 512 [ 149.740884][T11464] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 149.752562][T11464] EXT4-fs (loop4): 1 truncate cleaned up [ 149.753613][T11466] serio: Serial port ptm0 [ 149.759080][T11464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.837079][ T3893] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.516747][T11502] serio: Serial port ptm0 [ 150.522197][T11503] __nla_validate_parse: 12 callbacks suppressed [ 150.522210][T11503] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2908'. [ 150.642646][T11518] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2913'. [ 150.830830][T11541] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 150.992883][T11555] loop5: detected capacity change from 0 to 1024 [ 151.027780][T11555] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.115920][T11555] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.2927: Allocating blocks 497-513 which overlap fs metadata [ 151.153129][T11553] EXT4-fs (loop5): pa ffff8881053a1690: logic 304, phys. 449, len 4 [ 151.161321][T11553] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 151.184319][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.207853][T11565] netem: change failed [ 151.328645][T11583] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2942'. [ 151.502445][T11606] loop5: detected capacity change from 0 to 128 [ 151.511688][T11609] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2954'. [ 151.522949][T11606] EXT4-fs: Ignoring removed nobh option [ 151.536813][T11606] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 151.549379][T11606] ext4 filesystem being mounted at /620/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 151.572271][ T3753] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 151.697220][ T3437] dummy0: left promiscuous mode [ 151.803444][T11642] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 151.833021][T11645] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2969'. [ 152.035900][ T4193] dummy0: left promiscuous mode [ 152.059735][T11669] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2980'. [ 152.093108][T11671] netem: change failed [ 152.551057][T11697] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2992'. [ 152.680123][T11717] binfmt_misc: register: failed to install interpreter file ./file0 [ 152.850132][T11731] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3006'. [ 152.927296][T11739] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3010'. [ 153.019802][T11744] loop5: detected capacity change from 0 to 512 [ 153.029749][T11744] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.3012: iget: bad extended attribute block 1 [ 153.042645][T11744] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.3012: couldn't read orphan inode 15 (err -117) [ 153.057181][T11744] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.083805][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.108291][T11755] binfmt_misc: register: failed to install interpreter file ./file0 [ 153.244896][T11770] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3021'. [ 153.306774][T11780] serio: Serial port ptm0 [ 153.457722][T11810] loop4: detected capacity change from 0 to 128 [ 153.464399][T11810] EXT4-fs: Ignoring removed nobh option [ 153.473512][T11810] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 153.485816][T11810] ext4 filesystem being mounted at /548/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 153.518422][ T3893] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 153.733736][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 153.733750][ T29] audit: type=1326 audit(1751800773.512:8853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 153.777263][ T29] audit: type=1326 audit(1751800773.542:8854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 153.800939][ T29] audit: type=1326 audit(1751800773.542:8855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 153.824458][ T29] audit: type=1326 audit(1751800773.542:8856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 153.848075][ T29] audit: type=1326 audit(1751800773.542:8857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 153.871604][ T29] audit: type=1326 audit(1751800773.552:8858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 153.895344][ T29] audit: type=1326 audit(1751800773.552:8859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 153.919310][ T29] audit: type=1326 audit(1751800773.552:8860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 153.942850][ T29] audit: type=1326 audit(1751800773.552:8861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 153.966510][ T29] audit: type=1326 audit(1751800773.562:8862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11847 comm="syz.1.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 154.437813][T11929] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 154.448457][T11929] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 154.672660][T11965] netlink: 'syz.1.3110': attribute type 1 has an invalid length. [ 154.680582][T11965] netlink: 'syz.1.3110': attribute type 4 has an invalid length. [ 154.690895][T11968] netlink: 'syz.6.3115': attribute type 1 has an invalid length. [ 154.697182][T11970] loop4: detected capacity change from 0 to 512 [ 154.698795][T11968] netlink: 'syz.6.3115': attribute type 4 has an invalid length. [ 154.705689][T11970] EXT4-fs: Ignoring removed orlov option [ 154.720621][T11965] netlink: 'syz.1.3110': attribute type 1 has an invalid length. [ 154.720692][T11968] netlink: 'syz.6.3115': attribute type 1 has an invalid length. [ 154.728445][T11965] netlink: 'syz.1.3110': attribute type 4 has an invalid length. [ 154.744089][T11968] netlink: 'syz.6.3115': attribute type 4 has an invalid length. [ 154.762170][T11970] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 154.826086][T11970] EXT4-fs (loop4): orphan cleanup on readonly fs [ 154.834443][T11970] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3111: bg 0: block 248: padding at end of block bitmap is not set [ 154.865611][T11970] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3111: Failed to acquire dquot type 1 [ 154.878169][T11970] EXT4-fs (loop4): 1 truncate cleaned up [ 154.884611][T11970] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 154.903999][T11970] EXT4-fs: Ignoring removed orlov option [ 154.924448][T11970] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 154.937946][T11970] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 155.004009][T11970] EXT4-fs error (device loop4): __ext4_remount:6736: comm syz.4.3111: Abort forced by user [ 155.023607][T11970] EXT4-fs (loop4): Remounting filesystem read-only [ 155.030301][T11970] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 155.039021][T12006] loop5: detected capacity change from 0 to 512 [ 155.045875][T12006] EXT4-fs: Ignoring removed bh option [ 155.051468][T11970] ext4 filesystem being remounted at /563/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.062091][T12006] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 155.071207][T12006] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 155.083676][ T3893] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.121610][T12006] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 155.133222][T12006] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 155.133701][T12017] syz_tun: entered allmulticast mode [ 155.147308][T12006] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.162015][T12015] all: renamed from lo (while UP) [ 155.191056][T12017] syz_tun: left allmulticast mode [ 155.202859][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.309496][T12033] loop4: detected capacity change from 0 to 1024 [ 155.316713][T12033] ext4: Unknown parameter 'smackfsroot' [ 155.330398][T12033] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 155.978270][T12148] loop4: detected capacity change from 0 to 512 [ 156.006065][T12148] EXT4-fs: Ignoring removed bh option [ 156.024836][T12148] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 156.034024][T12148] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 156.079043][T12148] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 156.088954][T12148] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 156.099744][T12148] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.223326][ T3893] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.428580][T12165] __nla_validate_parse: 14 callbacks suppressed [ 156.428651][T12165] netlink: 44 bytes leftover after parsing attributes in process `syz.5.3175'. [ 156.444106][T12165] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3175'. [ 156.555854][T12182] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3183'. [ 156.580747][T12182] 8021q: adding VLAN 0 to HW filter on device bond2 [ 156.607368][T12182] 8021q: adding VLAN 0 to HW filter on device bond2 [ 156.614737][T12182] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 156.631806][T12182] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 156.750886][T12203] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 156.772280][T12202] IPVS: stopping master sync thread 12203 ... [ 156.852884][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.860416][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.889508][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.897132][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.904610][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.912126][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.919574][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.927061][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.934507][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.941951][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.949481][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.956930][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.003267][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.010850][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.014584][T12220] tipc: Enabling of bearer rejected, failed to enable media [ 157.018281][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.018329][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.018362][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.048913][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.056386][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.063812][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.071368][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.078877][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.086353][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.093747][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.101258][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.108774][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.116254][ T7631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 157.125710][ T7631] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 157.172935][T12229] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3202'. [ 157.182763][T12229] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3202'. [ 157.322258][T12240] xt_CT: No such helper "pptp" [ 157.732611][T12279] netlink: 14 bytes leftover after parsing attributes in process `syz.1.3222'. [ 157.870205][T12286] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.934842][T12286] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.997987][T12286] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.022078][T12293] loop4: detected capacity change from 0 to 512 [ 158.038064][T12293] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.050716][T12293] ext4 filesystem being mounted at /584/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 158.068059][T12293] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3228: corrupted inode contents [ 158.070612][T12286] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.082913][T12293] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3228: mark_inode_dirty error [ 158.103440][T12293] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3228: corrupted inode contents [ 158.117741][T12293] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3228: corrupted inode contents [ 158.129780][T12293] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3228: mark_inode_dirty error [ 158.141325][T12293] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3228: corrupted inode contents [ 158.153903][T12293] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.3228: mark_inode_dirty error [ 158.167604][T12293] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3228: corrupted inode contents [ 158.173529][T12286] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.179645][T12293] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3228: mark_inode_dirty error [ 158.192962][T12286] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.210779][T12286] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.222826][ T3893] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.223864][T12286] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.269503][T12300] loop4: detected capacity change from 0 to 512 [ 158.297264][T12300] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.3230: corrupted in-inode xattr: invalid ea_ino [ 158.311522][T12300] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3230: couldn't read orphan inode 15 (err -117) [ 158.324444][T12300] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.375267][ T3893] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.388839][T12307] netlink: 'syz.6.3233': attribute type 1 has an invalid length. [ 158.407556][T12307] 8021q: adding VLAN 0 to HW filter on device bond3 [ 158.427440][T12307] bond3: (slave veth5): Enslaving as an active interface with a down link [ 158.448744][T12307] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 158.460259][T12307] bond3: (slave batadv1): making interface the new active one [ 158.479290][T12307] batadv1: entered promiscuous mode [ 158.484873][T12307] bond3: (slave batadv1): Enslaving as an active interface with an up link [ 158.505661][T12316] usb usb1: usbfs: process 12316 (syz.4.3237) did not claim interface 0 before use [ 158.559720][T12322] netlink: 'syz.1.3240': attribute type 1 has an invalid length. [ 158.590028][T12330] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3244'. [ 158.651333][T12333] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.3243'. [ 158.666871][T12328] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.3243'. [ 158.722091][T12341] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 158.750301][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 158.750319][ T29] audit: type=1400 audit(1751800778.532:8983): avc: denied { name_bind } for pid=12340 comm="syz.5.3249" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 158.806680][ T29] audit: type=1400 audit(1751800778.592:8984): avc: denied { create } for pid=12353 comm="syz.6.3255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 158.886853][T12364] IPv4: Oversized IP packet from 127.202.26.0 [ 158.977382][ T29] audit: type=1400 audit(1751800778.762:8985): avc: denied { ioctl } for pid=12365 comm="syz.4.3260" path="socket:[36886]" dev="sockfs" ino=36886 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 159.080401][T12389] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3268'. [ 159.087822][ T29] audit: type=1326 audit(1751800778.852:8986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12386 comm="syz.1.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 159.113022][ T29] audit: type=1326 audit(1751800778.852:8987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12386 comm="syz.1.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 159.136771][ T29] audit: type=1326 audit(1751800778.852:8988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12386 comm="syz.1.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 159.160574][ T29] audit: type=1326 audit(1751800778.852:8989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12386 comm="syz.1.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 159.184263][ T29] audit: type=1326 audit(1751800778.852:8990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12386 comm="syz.1.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 159.207828][ T29] audit: type=1326 audit(1751800778.852:8991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12386 comm="syz.1.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 159.231413][ T29] audit: type=1326 audit(1751800778.852:8992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12386 comm="syz.1.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 159.989655][T12481] loop5: detected capacity change from 0 to 512 [ 160.011205][T12481] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.3312: corrupted in-inode xattr: invalid ea_ino [ 160.025315][T12481] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.3312: couldn't read orphan inode 15 (err -117) [ 160.048206][T12481] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.105811][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.150275][T12493] loop5: detected capacity change from 0 to 512 [ 160.204139][T12493] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.218892][T12493] ext4 filesystem being mounted at /680/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.247481][T12493] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.3317: corrupted inode contents [ 160.264389][T12493] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.3317: mark_inode_dirty error [ 160.280655][T12493] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.3317: corrupted inode contents [ 160.294145][T12508] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.3317: corrupted inode contents [ 160.319234][T12508] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.3317: mark_inode_dirty error [ 160.361871][T12512] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 160.372573][T12508] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.3317: corrupted inode contents [ 160.387474][T12508] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.3317: mark_inode_dirty error [ 160.421997][T12508] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.3317: corrupted inode contents [ 160.439211][T12508] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.3317: mark_inode_dirty error [ 160.471835][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.533219][T12528] validate_nla: 1 callbacks suppressed [ 160.533235][T12528] netlink: 'syz.5.3328': attribute type 1 has an invalid length. [ 160.575372][T12528] 8021q: adding VLAN 0 to HW filter on device bond4 [ 160.603596][T12528] bond4: (slave veth13): Enslaving as an active interface with a down link [ 160.678989][T12528] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 160.688734][T12528] bond4: (slave batadv1): making interface the new active one [ 160.699546][T12528] batadv1: entered promiscuous mode [ 160.704920][T12528] bond4: (slave batadv1): Enslaving as an active interface with an up link [ 161.288410][T12577] netlink: 'syz.3.3353': attribute type 1 has an invalid length. [ 161.308525][T12577] 8021q: adding VLAN 0 to HW filter on device bond1 [ 161.349127][T12577] bond1: (slave veth5): Enslaving as an active interface with a down link [ 161.368877][T12577] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 161.380128][T12577] bond1: (slave batadv1): making interface the new active one [ 161.389605][T12577] batadv1: entered promiscuous mode [ 161.395011][T12577] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 161.439547][T12588] xt_CT: No such helper "pptp" [ 161.572920][T12600] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 161.718900][T12613] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.758255][T12618] tipc: Enabling of bearer rejected, failed to enable media [ 161.779951][T12613] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.848191][T12613] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.908860][T12613] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.983420][T12613] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.005331][T12613] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.025346][T12613] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.040291][T12613] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.346381][T12626] IPVS: Error connecting to the multicast addr [ 162.360660][T12629] netlink: 'syz.1.3372': attribute type 1 has an invalid length. [ 162.391340][T12629] 8021q: adding VLAN 0 to HW filter on device bond4 [ 162.407738][T12062] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.435117][T12629] bond4: (slave veth13): Enslaving as an active interface with a down link [ 162.473102][T12635] __nla_validate_parse: 7 callbacks suppressed [ 162.473164][T12635] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3375'. [ 162.482869][T12629] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 162.509458][T12629] bond4: (slave batadv1): making interface the new active one [ 162.536846][T12629] batadv1: entered promiscuous mode [ 162.539892][T12636] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3375'. [ 162.542151][T12629] bond4: (slave batadv1): Enslaving as an active interface with an up link [ 162.571626][T12062] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.637978][T12062] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.699737][T12062] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.792197][T12062] bridge_slave_1: left allmulticast mode [ 162.798011][T12062] bridge_slave_1: left promiscuous mode [ 162.803779][T12062] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.815263][T12062] bridge_slave_0: left allmulticast mode [ 162.821015][T12062] bridge_slave_0: left promiscuous mode [ 162.827004][T12062] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.918244][T12062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.928270][T12062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.937814][T12062] bond0 (unregistering): Released all slaves [ 162.947094][T12062] bond1 (unregistering): Released all slaves [ 162.988633][T12062] tipc: Disabling bearer [ 162.993747][T12062] tipc: Left network mode [ 163.036384][T12062] hsr_slave_0: left promiscuous mode [ 163.042349][T12062] hsr_slave_1: left promiscuous mode [ 163.048600][T12062] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.056299][T12062] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.065114][T12062] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.072753][T12062] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.089878][T12062] veth1_macvtap: left promiscuous mode [ 163.104363][T12062] veth0_macvtap: left promiscuous mode [ 163.114532][T12062] veth1_vlan: left promiscuous mode [ 163.129878][T12062] veth0_vlan: left promiscuous mode [ 163.259600][T12062] team0 (unregistering): Port device team_slave_1 removed [ 163.279595][T12062] team0 (unregistering): Port device team_slave_0 removed [ 163.408264][T12697] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 163.494510][T12708] netlink: 'syz.3.3410': attribute type 1 has an invalid length. [ 163.502580][T12708] netlink: 'syz.3.3410': attribute type 4 has an invalid length. [ 163.510670][T12708] netlink: 9462 bytes leftover after parsing attributes in process `syz.3.3410'. [ 163.532331][T12708] netlink: 'syz.3.3410': attribute type 1 has an invalid length. [ 163.540158][T12708] netlink: 'syz.3.3410': attribute type 4 has an invalid length. [ 163.547937][T12708] netlink: 9462 bytes leftover after parsing attributes in process `syz.3.3410'. [ 163.630777][T12721] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3416'. [ 163.661204][T12721] 8021q: adding VLAN 0 to HW filter on device bond2 [ 163.709287][T12721] 8021q: adding VLAN 0 to HW filter on device bond2 [ 163.718123][T12721] bond2: (slave vxcan1): The slave device specified does not support setting the MAC address [ 163.729922][T12721] bond2: (slave vxcan1): Error -95 calling set_mac_address [ 163.747781][T12731] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3419'. [ 163.756917][T12731] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3419'. [ 163.869906][T12742] all: renamed from lo [ 164.024815][T12755] netlink: 'syz.4.3428': attribute type 1 has an invalid length. [ 164.040105][T12755] 8021q: adding VLAN 0 to HW filter on device bond2 [ 164.071489][T12759] macvlan2: entered allmulticast mode [ 164.077022][T12759] veth1_vlan: entered allmulticast mode [ 164.095009][T12759] veth1_vlan: left allmulticast mode [ 164.113859][T12755] bond2: (slave veth17): Enslaving as an active interface with a down link [ 164.143747][T12755] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 164.153245][T12755] bond2: (slave batadv1): making interface the new active one [ 164.216337][T12767] loop5: detected capacity change from 0 to 1024 [ 164.228104][T12767] EXT4-fs: Ignoring removed orlov option [ 164.238241][T12755] batadv1: entered promiscuous mode [ 164.243614][T12755] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 164.289790][T12767] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.348731][T12776] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3434'. [ 164.363713][T12776] 8021q: adding VLAN 0 to HW filter on device bond3 [ 164.417734][T12776] 8021q: adding VLAN 0 to HW filter on device bond3 [ 164.439252][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.454710][T12776] bond3: (slave vxcan1): The slave device specified does not support setting the MAC address [ 164.469994][T12776] bond3: (slave vxcan1): Error -95 calling set_mac_address [ 164.488297][T12785] all: renamed from lo (while UP) [ 164.521101][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 164.521117][ T29] audit: type=1326 audit(1751800784.302:9226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.550985][ T29] audit: type=1326 audit(1751800784.302:9227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.648784][ T29] audit: type=1326 audit(1751800784.352:9228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.672690][ T29] audit: type=1326 audit(1751800784.352:9229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.696718][ T29] audit: type=1326 audit(1751800784.352:9230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.720326][ T29] audit: type=1326 audit(1751800784.362:9231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.743928][ T29] audit: type=1326 audit(1751800784.362:9232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.767712][ T29] audit: type=1326 audit(1751800784.362:9233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.791397][ T29] audit: type=1326 audit(1751800784.362:9234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.815062][ T29] audit: type=1326 audit(1751800784.362:9235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12790 comm="syz.1.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 164.909878][T12823] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3458'. [ 165.105139][T12837] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3459'. [ 165.140341][T12837] 8021q: adding VLAN 0 to HW filter on device bond5 [ 165.181009][T12847] 8021q: adding VLAN 0 to HW filter on device bond5 [ 165.206540][T12847] bond5: (slave vxcan1): The slave device specified does not support setting the MAC address [ 165.218907][T12847] bond5: (slave vxcan1): Error -95 calling set_mac_address [ 165.304153][T12858] loop5: detected capacity change from 0 to 128 [ 165.324249][T12858] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 165.332228][T12858] FAT-fs (loop5): Filesystem has been set read-only [ 165.349622][T12858] syz.5.3467: attempt to access beyond end of device [ 165.349622][T12858] loop5: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 165.363781][T12858] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 165.371777][T12858] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 165.379958][T12858] syz.5.3467: attempt to access beyond end of device [ 165.379958][T12858] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 165.393411][T12858] syz.5.3467: attempt to access beyond end of device [ 165.393411][T12858] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 165.406711][T12858] syz.5.3467: attempt to access beyond end of device [ 165.406711][T12858] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 165.420159][T12858] syz.5.3467: attempt to access beyond end of device [ 165.420159][T12858] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 165.433637][T12858] syz.5.3467: attempt to access beyond end of device [ 165.433637][T12858] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 165.446980][T12858] syz.5.3467: attempt to access beyond end of device [ 165.446980][T12858] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 165.460295][T12858] syz.5.3467: attempt to access beyond end of device [ 165.460295][T12858] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 165.473610][T12858] syz.5.3467: attempt to access beyond end of device [ 165.473610][T12858] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 165.486948][T12858] syz.5.3467: attempt to access beyond end of device [ 165.486948][T12858] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.240361][T12883] bridge: RTM_NEWNEIGH with invalid ether address [ 166.684883][T12931] loop4: detected capacity change from 0 to 512 [ 166.701784][T12931] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 166.730293][T12931] EXT4-fs (loop4): 1 truncate cleaned up [ 166.745666][T12931] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.952940][ T3893] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.081106][T12955] loop5: detected capacity change from 0 to 128 [ 167.094649][T12955] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 167.119389][T12959] loop4: detected capacity change from 0 to 1024 [ 167.137866][T12955] ext4 filesystem being mounted at /716/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 167.156438][T12959] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 167.238470][ T3753] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 167.598080][T13001] __nla_validate_parse: 9 callbacks suppressed [ 167.598101][T13001] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3527'. [ 167.616328][T13001] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3527'. [ 167.682529][T13005] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3530'. [ 167.694445][T13005] hsr_slave_0: left promiscuous mode [ 167.719349][T13005] hsr_slave_1: left promiscuous mode [ 167.760063][T13013] loop5: detected capacity change from 0 to 512 [ 167.770300][T13013] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 167.784271][T13013] EXT4-fs (loop5): 1 truncate cleaned up [ 167.790638][T13013] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.873193][T13025] netlink: 'syz.3.3538': attribute type 12 has an invalid length. [ 168.037947][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.085049][T13031] Set syz1 is full, maxelem 65536 reached [ 168.876849][T13084] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3560'. [ 169.262535][T13137] loop5: detected capacity change from 0 to 2048 [ 169.305786][T13137] loop5: p2 p3 < > p4 < p5 > [ 169.310520][T13137] loop5: partition table partially beyond EOD, truncated [ 169.317727][T13137] loop5: p2 start 16908804 is beyond EOD, truncated [ 169.324379][T13137] loop5: p3 start 4284289 is beyond EOD, truncated [ 169.331841][T13137] loop5: p5 start 16908804 is beyond EOD, truncated [ 169.705626][ T3437] batadv1: left promiscuous mode [ 170.080882][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 170.080904][ T29] audit: type=1326 audit(1751800789.862:9348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.110937][ T29] audit: type=1326 audit(1751800789.862:9349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.138849][ T29] audit: type=1326 audit(1751800789.922:9350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.162694][ T29] audit: type=1326 audit(1751800789.922:9351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.186302][ T29] audit: type=1326 audit(1751800789.922:9352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.210475][ T29] audit: type=1326 audit(1751800789.922:9353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.234098][ T29] audit: type=1326 audit(1751800790.002:9354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.257694][ T29] audit: type=1326 audit(1751800790.002:9355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.281465][ T29] audit: type=1326 audit(1751800790.002:9356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.305102][ T29] audit: type=1326 audit(1751800790.002:9357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.4.3591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26b5f7e929 code=0x7ffc0000 [ 170.604283][T13180] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.611670][T13180] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.737173][T13180] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.751847][T13180] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.799066][T13180] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.807608][T13180] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.816193][T13180] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.824589][T13180] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.905360][T13203] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3603'. [ 170.914502][T13203] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3603'. [ 170.968722][T13208] netlink: 52 bytes leftover after parsing attributes in process `syz.3.3604'. [ 171.123744][T13181] chnl_net:caif_netlink_parms(): no params data found [ 171.166277][T13181] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.173546][T13181] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.181992][T13181] bridge_slave_0: entered allmulticast mode [ 171.199342][T13181] bridge_slave_0: entered promiscuous mode [ 171.209583][T13181] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.216840][T13181] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.230507][T13181] bridge_slave_1: entered allmulticast mode [ 171.237383][T13181] bridge_slave_1: entered promiscuous mode [ 171.267033][T13181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.288566][T13181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.323845][T13181] team0: Port device team_slave_0 added [ 171.334020][T13181] team0: Port device team_slave_1 added [ 171.358070][T13181] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.365180][T13181] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.391346][T13181] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.405846][T13181] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.412843][T13181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.439028][T13181] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.486214][T13181] hsr_slave_0: entered promiscuous mode [ 171.492212][T13181] hsr_slave_1: entered promiscuous mode [ 171.498460][T13181] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.507093][T13181] Cannot create hsr debugfs directory [ 171.512676][T13247] lo speed is unknown, defaulting to 1000 [ 171.520375][T13247] lo speed is unknown, defaulting to 1000 [ 171.528980][T13247] lo speed is unknown, defaulting to 1000 [ 171.543220][T13247] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 171.572064][T13247] lo speed is unknown, defaulting to 1000 [ 171.582620][T13247] lo speed is unknown, defaulting to 1000 [ 171.590158][T13247] lo speed is unknown, defaulting to 1000 [ 171.596448][T13247] lo speed is unknown, defaulting to 1000 [ 171.602512][T13247] lo speed is unknown, defaulting to 1000 [ 171.608771][T13247] lo speed is unknown, defaulting to 1000 [ 171.614825][T13247] lo speed is unknown, defaulting to 1000 [ 171.783309][T13181] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.794837][T13181] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.808690][T13181] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.822794][T13181] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.895452][T13181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.909125][T13181] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.918976][T12066] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.926114][T12066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.938441][ T3437] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.945550][ T3437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.006007][T12082] batadv1: left promiscuous mode [ 172.056000][T13181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.074499][T13282] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3627'. [ 172.155526][T13298] netlink: 52 bytes leftover after parsing attributes in process `syz.6.3630'. [ 172.258578][T13181] veth0_vlan: entered promiscuous mode [ 172.272738][T13181] veth1_vlan: entered promiscuous mode [ 172.301229][T13181] veth0_macvtap: entered promiscuous mode [ 172.309813][T13181] veth1_macvtap: entered promiscuous mode [ 172.322637][T13181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.333924][T13181] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.344067][T13181] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.352901][T13181] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.361687][T13181] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.370501][T13181] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.542261][T13328] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3640'. [ 172.614319][T13336] loop5: detected capacity change from 0 to 512 [ 172.628346][T13336] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.642004][T13336] ext4 filesystem being mounted at /742/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.693468][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.148999][T13356] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 173.377607][T13371] __nla_validate_parse: 1 callbacks suppressed [ 173.377627][T13371] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3655'. [ 173.392882][T13371] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3655'. [ 173.677134][T12066] batadv1: left promiscuous mode [ 173.710745][T13388] netlink: 'syz.6.3668': attribute type 16 has an invalid length. [ 173.718758][T13388] netlink: 'syz.6.3668': attribute type 17 has an invalid length. [ 173.733088][T13381] lo speed is unknown, defaulting to 1000 [ 173.809748][T13388] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 173.830545][ T7995] lo speed is unknown, defaulting to 1000 [ 173.983862][T13417] loop4: detected capacity change from 0 to 128 [ 173.993813][T13413] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3674'. [ 174.002890][T13413] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3674'. [ 174.015753][T13417] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 174.023684][T13417] FAT-fs (loop4): Filesystem has been set read-only [ 174.033975][T13417] bio_check_eod: 17915 callbacks suppressed [ 174.033997][T13417] syz.4.3676: attempt to access beyond end of device [ 174.033997][T13417] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 174.056442][T13417] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 174.064474][T13417] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 174.099399][T13417] syz.4.3676: attempt to access beyond end of device [ 174.099399][T13417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 174.131985][T13417] syz.4.3676: attempt to access beyond end of device [ 174.131985][T13417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 174.150619][T13417] syz.4.3676: attempt to access beyond end of device [ 174.150619][T13417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 174.185491][T13417] syz.4.3676: attempt to access beyond end of device [ 174.185491][T13417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 174.202328][T13417] syz.4.3676: attempt to access beyond end of device [ 174.202328][T13417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 174.216127][T13417] syz.4.3676: attempt to access beyond end of device [ 174.216127][T13417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 174.230035][T13417] syz.4.3676: attempt to access beyond end of device [ 174.230035][T13417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 174.244365][T13417] syz.4.3676: attempt to access beyond end of device [ 174.244365][T13417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 174.260552][T13417] syz.4.3676: attempt to access beyond end of device [ 174.260552][T13417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 174.562787][T13455] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3691'. [ 174.571873][T13455] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3691'. [ 175.181653][T13501] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.190233][T13501] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.199238][T13501] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.207822][T13501] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.327025][T12066] batadv1: left promiscuous mode [ 175.717846][T13613] netlink: 'syz.1.3716': attribute type 16 has an invalid length. [ 175.725831][T13613] netlink: 'syz.1.3716': attribute type 17 has an invalid length. [ 175.757637][T13613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.768012][T13613] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.788350][T13613] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 175.810221][T13603] lo speed is unknown, defaulting to 1000 [ 175.876017][T13621] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3722'. [ 175.919939][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 175.919956][ T29] audit: type=1400 audit(1751801701.712:9456): avc: denied { connect } for pid=13625 comm="syz.5.3725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 175.945965][ T29] audit: type=1400 audit(1751801701.712:9457): avc: denied { write } for pid=13625 comm="syz.5.3725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 176.090913][T13639] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 176.137341][T13641] loop4: detected capacity change from 0 to 1024 [ 176.255940][T13641] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.286396][T13641] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 176.347962][ T29] audit: type=1400 audit(1751801702.132:9458): avc: denied { ioctl } for pid=13640 comm="syz.4.3730" path="/15/file1/file1" dev="loop4" ino=15 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 176.400686][T13181] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.449351][ T29] audit: type=1400 audit(1751801702.242:9459): avc: denied { create } for pid=13654 comm="syz.4.3734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 176.574916][T13661] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3737'. [ 176.613275][T13665] loop4: detected capacity change from 0 to 164 [ 176.622778][ T29] audit: type=1400 audit(1751801702.412:9460): avc: denied { mount } for pid=13664 comm="syz.4.3740" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 176.660314][T13665] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3740'. [ 176.695089][ T29] audit: type=1400 audit(1751801702.482:9461): avc: denied { unmount } for pid=13181 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 176.935241][T13695] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3752'. [ 177.945043][T13757] lo speed is unknown, defaulting to 1000 [ 177.963180][T13760] netlink: 'syz.3.3778': attribute type 16 has an invalid length. [ 177.971162][T13760] netlink: 'syz.3.3778': attribute type 17 has an invalid length. [ 178.010868][T13760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.025611][T13760] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.045343][T13760] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 178.475297][T13791] __nla_validate_parse: 3 callbacks suppressed [ 178.475316][T13791] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3787'. [ 178.562970][ T29] audit: type=1326 audit(1751801704.352:9462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae4f9e929 code=0x7ffc0000 [ 178.586888][ T29] audit: type=1326 audit(1751801704.352:9463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae4f9e929 code=0x7ffc0000 [ 178.638889][ T29] audit: type=1326 audit(1751801704.402:9464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7faae4f9e929 code=0x7ffc0000 [ 178.662518][ T29] audit: type=1326 audit(1751801704.412:9465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae4f9e929 code=0x7ffc0000 [ 179.182206][T13803] netlink: 'syz.3.3795': attribute type 10 has an invalid length. [ 179.250441][T13809] netlink: 'syz.5.3791': attribute type 16 has an invalid length. [ 179.258413][T13809] netlink: 'syz.5.3791': attribute type 17 has an invalid length. [ 179.314816][T13809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.324256][T13809] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.337916][T13809] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 179.353906][T13805] lo speed is unknown, defaulting to 1000 [ 179.710011][T13867] netlink: 'syz.5.3801': attribute type 10 has an invalid length. [ 180.150843][T13950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13950 comm=syz.5.3810 [ 180.326517][T13967] netlink: 'syz.1.3817': attribute type 10 has an invalid length. [ 180.334494][T13967] geneve1: entered promiscuous mode [ 180.344008][T13967] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.352351][T13967] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.360635][T13967] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.369016][T13967] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.382085][T13967] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 180.649051][T13989] loop4: detected capacity change from 0 to 1024 [ 180.678583][T13989] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.748994][T13989] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.3825: Allocating blocks 449-513 which overlap fs metadata [ 180.832037][T13988] EXT4-fs (loop4): pa ffff888106a88d90: logic 48, phys. 177, len 21 [ 180.840226][T13988] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 180.946714][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 180.965140][T13181] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.078067][T14025] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3835'. [ 181.087160][T14025] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3835'. [ 181.122882][T14029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.132280][T14029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.140282][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 181.140300][ T29] audit: type=1400 audit(1751801706.912:9484): avc: denied { write } for pid=14028 comm="syz.5.3840" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 181.170468][ T29] audit: type=1400 audit(1751801706.912:9485): avc: denied { ioctl } for pid=14028 comm="syz.5.3840" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 181.394143][T14047] netlink: 'syz.3.3847': attribute type 2 has an invalid length. [ 181.402090][T14047] netlink: 'syz.3.3847': attribute type 1 has an invalid length. [ 181.409958][T14047] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.3847'. [ 181.426379][T14042] lo speed is unknown, defaulting to 1000 [ 181.437976][T14046] netlink: 'syz.4.3846': attribute type 16 has an invalid length. [ 181.446543][T14046] netlink: 'syz.4.3846': attribute type 17 has an invalid length. [ 181.553921][T14046] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 181.577219][ T29] audit: type=1326 audit(1751801707.372:9486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14054 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 181.601634][ T29] audit: type=1326 audit(1751801707.372:9487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14054 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 181.626262][ T36] page_pool_release_retry() stalled pool shutdown: id 111, 1 inflight 60 sec [ 181.645877][ T29] audit: type=1326 audit(1751801707.392:9488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14054 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 181.670320][ T29] audit: type=1326 audit(1751801707.392:9489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14054 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 181.694106][ T29] audit: type=1326 audit(1751801707.392:9490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14054 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 181.718593][ T29] audit: type=1326 audit(1751801707.392:9491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14054 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 181.742136][ T29] audit: type=1326 audit(1751801707.392:9492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14054 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 181.766492][ T29] audit: type=1326 audit(1751801707.422:9493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14054 comm="syz.1.3851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 181.912399][ T7631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 182.158466][T14075] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3858'. [ 182.703202][T14107] xt_hashlimit: max too large, truncated to 1048576 [ 182.800159][T14118] netlink: 'syz.4.3875': attribute type 10 has an invalid length. [ 182.947655][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 183.507005][ T7995] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 183.622007][T14134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 183.630395][T14134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 183.653799][T14134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 183.662845][T14134] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.613851][T14154] netlink: 'syz.3.3890': attribute type 10 has an invalid length. [ 184.645060][T14166] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3896'. [ 184.710586][T14173] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.3899'. [ 184.730946][T14175] net_ratelimit: 14 callbacks suppressed [ 184.730966][T14175] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.745799][T14175] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.756494][T14175] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.766101][T14174] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.774401][T14174] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.940049][T14199] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3910'. [ 185.028089][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 185.304182][T14226] loop4: detected capacity change from 0 to 256 [ 185.570432][T14249] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3931'. [ 185.589507][T14249] 8021q: adding VLAN 0 to HW filter on device bond6 [ 185.609132][T14249] macvlan2: entered promiscuous mode [ 185.614591][T14249] macvlan2: entered allmulticast mode [ 185.621292][T14249] bond6: entered promiscuous mode [ 185.621458][T14238] xt_CT: You must specify a L4 protocol and not use inversions on it [ 185.630395][T14249] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 185.643523][T14249] bond6: left promiscuous mode [ 185.794018][T14267] 9pnet_fd: p9_fd_create_tcp (14267): problem connecting socket to 127.0.0.1 [ 186.068330][ T7631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 186.163475][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 186.163494][ T29] audit: type=1326 audit(1751801711.952:9522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.194123][ T29] audit: type=1326 audit(1751801711.952:9523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.289784][T14293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3946'. [ 186.322203][ T29] audit: type=1326 audit(1751801711.952:9524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.330151][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119fc6200: rx timeout, send abort [ 186.346706][ T29] audit: type=1326 audit(1751801711.952:9525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.378246][ T29] audit: type=1326 audit(1751801711.952:9526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.402234][ T29] audit: type=1326 audit(1751801712.012:9527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.426529][ T29] audit: type=1326 audit(1751801712.012:9528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.450155][ T29] audit: type=1326 audit(1751801712.012:9529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.474398][T14302] netlink: 'syz.4.3949': attribute type 1 has an invalid length. [ 186.482245][ T29] audit: type=1326 audit(1751801712.012:9530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.506516][ T29] audit: type=1326 audit(1751801712.012:9531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz.4.3944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 186.551890][T14301] bond1: (slave bridge1): Enslaving as a backup interface with an up link [ 186.571409][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 186.588368][T14309] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3954'. [ 186.819405][T14345] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.829362][T14345] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.853910][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119fc6200: abort rx timeout. Force session deactivation [ 187.110337][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 187.158771][T14360] lo speed is unknown, defaulting to 1000 [ 187.452072][T14402] siw: device registration error -23 [ 187.532813][T14412] netlink: 'syz.1.3994': attribute type 6 has an invalid length. [ 187.564720][T14360] netlink: 'syz.3.3974': attribute type 2 has an invalid length. [ 187.629696][T14414] SELinux: failed to load policy [ 187.783836][T14427] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4001'. [ 188.092579][T14461] lo speed is unknown, defaulting to 1000 [ 188.147720][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 188.501220][T14496] loop4: detected capacity change from 0 to 1024 [ 188.539253][T14496] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 188.550267][T14496] EXT4-fs (loop4): group descriptors corrupted! [ 188.593112][T14496] loop4: detected capacity change from 0 to 512 [ 188.608234][T14496] EXT4-fs: Ignoring removed nobh option [ 188.631078][T14496] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.4031: corrupted inode contents [ 188.652677][T14496] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #3: comm syz.4.4031: mark_inode_dirty error [ 188.703500][T14496] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.4031: corrupted inode contents [ 188.723656][T14496] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.4031: mark_inode_dirty error [ 188.745439][T14496] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.4031: Failed to acquire dquot type 0 [ 188.770534][T14514] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4038'. [ 188.812019][T14496] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.4031: corrupted inode contents [ 188.861848][T14496] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.4031: mark_inode_dirty error [ 188.913099][T14496] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.4031: corrupted inode contents [ 188.943418][T14496] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.4031: mark_inode_dirty error [ 188.971799][T14496] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.4031: corrupted inode contents [ 188.997429][T14496] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 189.066211][T14496] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.4031: corrupted inode contents [ 189.080149][T14496] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.4031: mark_inode_dirty error [ 189.093942][T14496] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 189.103723][T14496] EXT4-fs (loop4): 1 truncate cleaned up [ 189.113476][T14496] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.129222][T14496] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.178266][T13181] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.381079][T14548] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4054'. [ 189.509103][T14553] netlink: 9 bytes leftover after parsing attributes in process `syz.1.4057'. [ 189.518190][T14553] 0·: renamed from hsr_slave_1 [ 189.524595][T14553] 0·: entered allmulticast mode [ 189.755061][T14582] SELinux: Context @ is not valid (left unmapped). [ 189.801106][T14580] lo speed is unknown, defaulting to 1000 [ 190.027820][T14591] netlink: 9 bytes leftover after parsing attributes in process `syz.5.4071'. [ 190.083439][T14591] 0·: renamed from hsr_slave_1 [ 190.094627][T14591] 0·: entered allmulticast mode [ 190.104741][T14591] net_ratelimit: 3 callbacks suppressed [ 190.104766][T14591] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 190.126522][T14580] netlink: 'syz.4.4068': attribute type 2 has an invalid length. [ 190.126690][T14593] bridge: RTM_NEWNEIGH with invalid ether address [ 190.227624][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.236954][T14599] netlink: 'syz.3.4076': attribute type 4 has an invalid length. [ 190.293550][T14599] netlink: 'syz.3.4076': attribute type 4 has an invalid length. [ 190.382722][T14610] netlink: 'syz.5.4080': attribute type 1 has an invalid length. [ 190.423283][T14610] 8021q: adding VLAN 0 to HW filter on device bond5 [ 190.458684][T14610] 8021q: adding VLAN 0 to HW filter on device bond5 [ 190.491551][T14610] bond5: (slave vti0): The slave device specified does not support setting the MAC address [ 190.502870][T14610] bond5: (slave vti0): Error -95 calling set_mac_address [ 190.548903][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.644283][ T36] Process accounting resumed [ 190.665984][T14634] lo speed is unknown, defaulting to 1000 [ 190.789770][T14661] netlink: 2028 bytes leftover after parsing attributes in process `syz.3.4096'. [ 190.798992][T14661] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4096'. [ 190.872267][ T9] Process accounting resumed [ 191.172617][T14700] lo speed is unknown, defaulting to 1000 [ 191.185765][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 191.235031][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 191.235048][ T29] audit: type=1326 audit(1751801717.022:9750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.268966][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 191.297887][ T29] audit: type=1326 audit(1751801717.062:9751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.322361][ T29] audit: type=1326 audit(1751801717.062:9752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.346096][ T29] audit: type=1326 audit(1751801717.062:9753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.370578][ T29] audit: type=1326 audit(1751801717.062:9754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.394159][ T29] audit: type=1326 audit(1751801717.062:9755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.418616][ T29] audit: type=1326 audit(1751801717.072:9756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.442579][ T29] audit: type=1326 audit(1751801717.072:9757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.466927][ T29] audit: type=1326 audit(1751801717.072:9758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.490624][ T29] audit: type=1326 audit(1751801717.072:9759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.1.4121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 191.700423][T14726] netlink: 'syz.3.4130': attribute type 13 has an invalid length. [ 192.164626][T14767] netlink: 'syz.3.4149': attribute type 1 has an invalid length. [ 192.201871][T14767] 8021q: adding VLAN 0 to HW filter on device bond3 [ 192.235502][T14767] 8021q: adding VLAN 0 to HW filter on device bond3 [ 192.263847][T14767] bond3: (slave vti0): The slave device specified does not support setting the MAC address [ 192.278989][T14767] bond3: (slave vti0): Error -95 calling set_mac_address [ 192.308974][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.354173][T14785] loop5: detected capacity change from 0 to 512 [ 192.403835][T14785] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 192.470147][ T7999] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.478271][T14785] EXT4-fs (loop5): mount failed [ 192.515270][T14802] siw: device registration error -23 [ 192.575360][T14812] openvswitch: netlink: Message has 6 unknown bytes. [ 192.625777][ T7999] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.694175][T14822] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 192.694175][T14822] The task syz.5.4164 (14822) triggered the difference, watch for misbehavior. [ 192.729714][T14825] netlink: 'syz.1.4169': attribute type 2 has an invalid length. [ 192.738251][T14825] netlink: 'syz.1.4169': attribute type 1 has an invalid length. [ 192.746048][T14825] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.4169'. [ 192.787336][T14827] ÿÿÿÿÿÿ: renamed from vlan1 [ 192.878098][T14835] siw: device registration error -23 [ 193.022434][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.029999][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.037504][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.049175][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.056849][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.064339][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.071903][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.079364][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.086830][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.094377][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.101913][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.109740][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.117261][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.124786][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.132245][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.188802][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.196258][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.203675][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.211204][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.218660][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.226163][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.233585][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.241068][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.248562][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.256000][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.263471][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.270938][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.278468][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.286045][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.293529][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.311545][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 193.347621][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 193.451805][T14868] loop4: detected capacity change from 0 to 1024 [ 193.687810][T14868] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.701788][T14885] netlink: 92 bytes leftover after parsing attributes in process `syz.5.4193'. [ 194.301420][T13181] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.184136][T14976] loop5: detected capacity change from 0 to 256 [ 195.337426][T14941] 9pnet_fd: p9_fd_create_tcp (14941): problem connecting socket to 127.0.0.1 [ 195.378033][T14992] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4233'. [ 195.400049][T14994] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4234'. [ 195.413823][T14998] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4235'. [ 195.422850][T14998] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4235'. [ 195.434827][T13189] net_ratelimit: 46 callbacks suppressed [ 195.434847][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 195.463617][T14998] bond2: entered promiscuous mode [ 195.469633][T14998] bond2: entered allmulticast mode [ 195.475538][T14998] 8021q: adding VLAN 0 to HW filter on device bond2 [ 195.632094][T15005] xt_CT: You must specify a L4 protocol and not use inversions on it [ 195.709239][T15021] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4254'. [ 195.727762][T15021] 8021q: adding VLAN 0 to HW filter on device bond4 [ 195.750878][T15021] macvlan2: entered promiscuous mode [ 195.756288][T15021] macvlan2: entered allmulticast mode [ 195.763036][T15021] bond4: entered promiscuous mode [ 195.769123][T15021] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 195.782351][T15021] bond4: left promiscuous mode [ 195.888532][T15034] syzkaller0: entered promiscuous mode [ 195.894072][T15034] syzkaller0: entered allmulticast mode [ 195.918418][T15038] netlink: 'syz.3.4251': attribute type 4 has an invalid length. [ 196.315541][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 196.315561][ T29] audit: type=1400 audit(1751801722.092:9907): avc: denied { accept } for pid=15053 comm="syz.3.4257" laddr=172.20.20.170 lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 196.379303][T15037] Set syz1 is full, maxelem 65536 reached [ 196.467893][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 196.508597][T15063] 9pnet_fd: Insufficient options for proto=fd [ 196.565496][ T29] audit: type=1400 audit(1751801722.352:9908): avc: denied { read } for pid=15066 comm="syz.5.4263" dev="nsfs" ino=4026533365 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 196.586840][ T29] audit: type=1400 audit(1751801722.352:9909): avc: denied { open } for pid=15066 comm="syz.5.4263" path="net:[4026533365]" dev="nsfs" ino=4026533365 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 196.610222][ T29] audit: type=1400 audit(1751801722.352:9910): avc: denied { create } for pid=15066 comm="syz.5.4263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 196.630266][ T29] audit: type=1400 audit(1751801722.352:9911): avc: denied { bind } for pid=15066 comm="syz.5.4263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 196.650154][ T29] audit: type=1400 audit(1751801722.352:9912): avc: denied { setopt } for pid=15066 comm="syz.5.4263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 196.670924][ T29] audit: type=1400 audit(1751801722.362:9913): avc: denied { ioctl } for pid=15070 comm="syz.6.4264" path="socket:[43484]" dev="sockfs" ino=43484 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 196.865889][T15090] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 196.893151][ T29] audit: type=1326 audit(1751801722.682:9914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.5.4273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6780afe929 code=0x7ffc0000 [ 196.916846][ T29] audit: type=1326 audit(1751801722.682:9915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.5.4273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6780afe929 code=0x7ffc0000 [ 196.957390][ T29] audit: type=1326 audit(1751801722.682:9916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.5.4273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f6780afe929 code=0x7ffc0000 [ 196.985344][T15093] loop5: detected capacity change from 0 to 512 [ 197.039706][T15093] EXT4-fs (loop5): 1 orphan inode deleted [ 197.052484][T15093] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.069502][T12098] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:43: Failed to release dquot type 1 [ 197.096480][T15093] ext4 filesystem being mounted at /834/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.128714][T15093] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 197.164211][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.386944][T15135] loop5: detected capacity change from 0 to 8192 [ 197.426070][T15135] loop5: p1 p2 < > p3 p4 < p5 > [ 197.431157][T15135] loop5: partition table partially beyond EOD, truncated [ 197.438323][T15135] loop5: p1 size 100663296 extends beyond EOD, truncated [ 197.446225][T15135] loop5: p2 start 591104 is beyond EOD, truncated [ 197.452806][T15135] loop5: p3 start 33572980 is beyond EOD, truncated [ 197.459916][T15135] loop5: p5 size 100663296 extends beyond EOD, truncated [ 197.494537][T15140] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4293'. [ 197.504745][T15140] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4293'. [ 197.507905][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 198.032507][T15150] loop5: detected capacity change from 0 to 4096 [ 198.041742][T15150] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.067746][ T7999] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 198.478530][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.551516][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 198.662380][T15191] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4314'. [ 198.780889][T15186] lo speed is unknown, defaulting to 1000 [ 198.857868][T15193] lo speed is unknown, defaulting to 1000 [ 199.222308][T15226] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4327'. [ 199.297935][T15220] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4327'. [ 199.594064][T15249] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 199.604222][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 199.635827][T15252] syz!: rxe_newlink: already configured on team_slave_0 [ 200.224120][T15305] wireguard0: entered promiscuous mode [ 200.230007][T15305] wireguard0: entered allmulticast mode [ 200.402299][T15318] netlink: 'syz.3.4368': attribute type 1 has an invalid length. [ 200.433802][T15318] 8021q: adding VLAN 0 to HW filter on device bond5 [ 200.482364][T15321] wg2: entered promiscuous mode [ 200.487445][T15321] wg2: entered allmulticast mode [ 200.492882][T12114] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.501085][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.509346][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.520202][T15318] macvlan2: entered promiscuous mode [ 200.525648][T15318] macvlan2: entered allmulticast mode [ 200.531749][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.541306][ T7631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.549474][ T7999] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.563363][T15318] bond5: entered promiscuous mode [ 200.568897][T15318] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 200.581506][T15318] bond5: left promiscuous mode [ 200.627572][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.717304][T15336] netlink: 'syz.1.4377': attribute type 1 has an invalid length. [ 200.733455][T15334] loop4: detected capacity change from 0 to 4096 [ 200.749997][T15341] __nla_validate_parse: 3 callbacks suppressed [ 200.750016][T15341] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4379'. [ 200.751304][T15334] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.756345][T15341] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4379'. [ 201.044666][T15359] netlink: 'syz.5.4385': attribute type 1 has an invalid length. [ 201.067597][T15359] 8021q: adding VLAN 0 to HW filter on device bond6 [ 201.114310][T15359] macvlan0: entered promiscuous mode [ 201.119776][T15359] macvlan0: entered allmulticast mode [ 201.139799][T13181] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.141979][T15359] bond6: entered promiscuous mode [ 201.154217][T15359] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 201.169747][T15359] bond6: left promiscuous mode [ 201.345064][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.352596][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.360154][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.367673][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.375122][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.382592][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.390121][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.397668][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.405089][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.412597][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.420061][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.427674][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.435230][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.442901][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.450514][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.457986][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.465557][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.473061][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.480605][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.488046][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.495489][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.502963][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.510464][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.518002][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.525449][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.529228][T15384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4394'. [ 201.532853][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.549228][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.556775][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.564202][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.571747][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.579309][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.586775][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.594192][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.601606][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.609032][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.616555][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.623961][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.631422][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.638884][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.646310][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.653789][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.661214][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.668734][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.676191][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.683627][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.691033][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.698521][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.706006][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.713406][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.720881][T13189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 201.730419][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 201.739142][T13189] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 201.778452][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 201.778470][ T29] audit: type=1400 audit(1751801727.572:10128): avc: denied { listen } for pid=15388 comm="syz.4.4396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 201.830588][ T29] audit: type=1400 audit(1751801727.602:10129): avc: denied { accept } for pid=15388 comm="syz.4.4396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 201.898399][ T29] audit: type=1326 audit(1751801727.692:10130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.1.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 201.923223][ T29] audit: type=1326 audit(1751801727.692:10131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.1.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 201.974245][ T29] audit: type=1326 audit(1751801727.722:10132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.1.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 201.998047][ T29] audit: type=1326 audit(1751801727.722:10133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.1.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 202.021764][ T29] audit: type=1326 audit(1751801727.722:10134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.1.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 202.045512][ T29] audit: type=1326 audit(1751801727.722:10135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.1.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 202.069136][ T29] audit: type=1326 audit(1751801727.722:10136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.1.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 202.092937][ T29] audit: type=1326 audit(1751801727.722:10137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.1.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb292e929 code=0x7ffc0000 [ 202.213219][T15410] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4405'. [ 202.252418][T15410] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4405'. [ 202.425635][T15430] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4420'. [ 202.494917][T15444] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4415'. [ 202.527665][T15447] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 202.537140][T15447] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 203.173879][T15473] ip6gre1: entered allmulticast mode [ 203.242631][T15477] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4428'. [ 203.390631][T15487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15487 comm=syz.3.4434 [ 203.395648][T15481] loop4: detected capacity change from 0 to 2048 [ 203.516264][T15481] EXT4-fs error (device loop4): __ext4_fill_super:5500: inode #2: comm syz.4.4431: iget: bad extended attribute block 281474976710655 [ 203.575856][T15481] EXT4-fs (loop4): get root inode failed [ 203.581662][T15481] EXT4-fs (loop4): mount failed [ 203.821543][T15522] netlink: 256 bytes leftover after parsing attributes in process `syz.5.4449'. [ 203.821560][T15522] netlink: 72 bytes leftover after parsing attributes in process `syz.5.4449'. [ 203.981502][T15532] netlink: 'syz.5.4463': attribute type 12 has an invalid length. [ 204.249584][T15544] loop5: detected capacity change from 0 to 128 [ 204.288370][T15544] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 204.288564][T15544] ext4 filesystem being mounted at /872/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 204.535961][ T3753] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 204.819734][T15560] tipc: Started in network mode [ 204.824731][T15560] tipc: Node identity ac14140f, cluster identity 4711 [ 204.838861][T15560] tipc: New replicast peer: 255.255.255.83 [ 204.844806][T15560] tipc: Enabled bearer , priority 10 [ 205.776648][T15659] __nla_validate_parse: 12 callbacks suppressed [ 205.776666][T15659] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4500'. [ 205.819804][T15659] hsr_slave_0: left promiscuous mode [ 205.848038][T15659] hsr_slave_1: left promiscuous mode [ 205.903743][T15664] netlink: 'syz.1.4502': attribute type 10 has an invalid length. [ 205.918096][T13189] net_ratelimit: 116 callbacks suppressed [ 205.918116][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 205.926202][T15669] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4504'. [ 205.965414][T13183] tipc: Node number set to 2886997007 [ 206.018743][T15664] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 206.184984][T15689] tipc: New replicast peer: 255.255.255.83 [ 206.185073][T15689] tipc: Enabled bearer , priority 10 [ 206.307769][T15705] netlink: 'syz.6.4530': attribute type 7 has an invalid length. [ 206.307788][T15705] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4530'. [ 206.625475][ T7999] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 206.703282][T15733] lo speed is unknown, defaulting to 1000 [ 206.948130][T13183] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 207.038579][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 207.038598][ T29] audit: type=1400 audit(1751801732.832:10198): avc: denied { bind } for pid=15745 comm="syz.4.4537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 207.065322][ T29] audit: type=1400 audit(1751801732.862:10199): avc: denied { listen } for pid=15745 comm="syz.4.4537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 207.090460][T15754] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4538'. [ 207.175751][ T29] audit: type=1326 audit(1751801732.942:10200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.3.4541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 207.200191][ T29] audit: type=1326 audit(1751801732.942:10201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.3.4541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 207.210482][T15761] team0 (unregistering): Port device team_slave_0 removed [ 207.223896][ T29] audit: type=1326 audit(1751801732.942:10202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.3.4541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 207.223927][ T29] audit: type=1326 audit(1751801732.942:10203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.3.4541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 207.280118][ T29] audit: type=1326 audit(1751801732.942:10204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.3.4541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 207.304739][ T29] audit: type=1326 audit(1751801732.942:10205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.3.4541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 207.329299][ T29] audit: type=1326 audit(1751801732.942:10206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.3.4541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 207.352976][ T29] audit: type=1326 audit(1751801732.942:10207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.3.4541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5adde929 code=0x7ffc0000 [ 207.406534][T15761] team0 (unregistering): Port device team_slave_1 removed [ 207.749479][T15822] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4562'. [ 207.819022][T15826] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4564'. [ 207.843493][T15829] SELinux: failed to load policy [ 207.897971][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.905646][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.913203][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.924720][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.932404][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.939936][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.948142][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.955623][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.963047][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.970490][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.978686][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.986147][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 207.993623][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.001115][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.009756][T13183] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 208.009976][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.025336][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.032843][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.041063][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.048616][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.056171][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.063623][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.071753][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.079225][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.086672][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.094082][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.102251][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.109732][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.117289][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.124724][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 208.134044][ T36] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 208.247728][T15839] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4569'. [ 208.323799][T15847] loop5: detected capacity change from 0 to 1024 [ 208.355587][T15847] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.397699][T15859] loop4: detected capacity change from 0 to 128 [ 208.407864][T15859] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 208.420371][T15859] ext4 filesystem being mounted at /193/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 208.454201][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.491061][T15866] loop5: detected capacity change from 0 to 512 [ 208.499067][T15866] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 208.512231][T15866] EXT4-fs (loop5): 1 truncate cleaned up [ 208.512936][T13181] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 208.522898][T15866] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.618190][T15875] netlink: 'syz.3.4583': attribute type 4 has an invalid length. [ 208.708526][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.804653][T15906] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4596'. [ 209.027753][T13183] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 209.087858][T15923] netlink: 'syz.6.4603': attribute type 4 has an invalid length. [ 209.216237][T15931] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4607'. [ 209.338177][T15945] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4614'. [ 209.444062][T15965] pim6reg1: entered promiscuous mode [ 209.449543][T15965] pim6reg1: entered allmulticast mode [ 209.631859][T15984] loop4: detected capacity change from 0 to 1024 [ 209.650217][T15984] EXT4-fs: Ignoring removed orlov option [ 209.665041][T15984] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.678797][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 209.745919][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 209.946452][T13181] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.077560][T13189] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 210.177929][T16022] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 210.186838][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 210.930998][T16082] lo speed is unknown, defaulting to 1000 [ 211.083112][T16111] __nla_validate_parse: 2 callbacks suppressed [ 211.083130][T16111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4685'. [ 211.098441][T16111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4685'. [ 211.120153][T13183] net_ratelimit: 11 callbacks suppressed [ 211.120173][T13183] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 211.131874][T16111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4685'. [ 211.143338][T16105] netlink: 56 bytes leftover after parsing attributes in process `syz.3.4683'. [ 211.161706][T16105] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4683'. [ 211.171765][T16113] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4686'. [ 211.213626][T16111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4685'. [ 211.222612][T16111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4685'. [ 211.231872][T16120] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4689'. [ 211.243537][T16111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4685'. [ 211.424307][T16150] SELinux: Context system_u:object_r:restorecond_var_run_t:s0 is not valid (left unmapped). [ 211.469140][T16159] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 211.477414][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 211.527051][T16167] loop5: detected capacity change from 0 to 1024 [ 211.534047][T16167] EXT4-fs: Ignoring removed nomblk_io_submit option [ 211.558607][T16167] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.584334][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.598739][T16173] 9pnet: p9_errstr2errno: server reported unknown error [ 211.928588][T16212] netlink: 'syz.1.4727': attribute type 1 has an invalid length. [ 211.944935][T16212] 8021q: adding VLAN 0 to HW filter on device bond7 [ 211.980204][T16212] bond7: (slave gretap1): making interface the new active one [ 212.003910][T16212] bond7: (slave gretap1): Enslaving as an active interface with an up link [ 212.018703][T16219] tipc: New replicast peer: 255.255.255.255 [ 212.025039][T16219] tipc: Enabled bearer , priority 10 [ 212.033918][T16219] tipc: Disabling bearer [ 212.089999][T16212] bond7 (unregistering): (slave gretap1): Releasing active interface [ 212.115922][T16212] bond7 (unregistering): Released all slaves [ 212.264518][T16238] uprobe: syz.4.4737:16238 failed to unregister, leaking uprobe [ 212.295154][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 212.295173][ T29] audit: type=1400 audit(1751801739.078:10437): avc: denied { nlmsg_write } for pid=16240 comm="syz.3.4739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 212.347337][T16236] uprobe: syz.4.4737:16236 failed to unregister, leaking uprobe [ 212.531202][T16251] loop4: detected capacity change from 0 to 1024 [ 212.561645][T16251] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.595888][T13181] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.611194][ T29] audit: type=1326 audit(1751801739.368:10438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16250 comm="syz.4.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 212.634988][ T29] audit: type=1326 audit(1751801739.368:10439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16250 comm="syz.4.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 212.658705][ T29] audit: type=1326 audit(1751801739.368:10440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16250 comm="syz.4.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 212.682410][ T29] audit: type=1326 audit(1751801739.368:10441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16250 comm="syz.4.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 212.706061][ T29] audit: type=1326 audit(1751801739.368:10442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16250 comm="syz.4.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 212.729717][ T29] audit: type=1326 audit(1751801739.368:10443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16250 comm="syz.4.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 212.753361][ T29] audit: type=1326 audit(1751801739.368:10444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16250 comm="syz.4.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 212.776977][ T29] audit: type=1326 audit(1751801739.368:10445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16250 comm="syz.4.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 212.800874][ T29] audit: type=1326 audit(1751801739.368:10446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16250 comm="syz.4.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8f78ee929 code=0x7ffc0000 [ 213.246520][T16292] 9pnet_fd: p9_fd_create_tcp (16292): problem connecting socket to 127.0.0.1 [ 213.550200][T16327] loop5: detected capacity change from 0 to 1024 [ 213.559584][T16327] EXT4-fs: Ignoring removed nomblk_io_submit option [ 213.578483][T16327] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.602241][ T3753] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.736447][T16339] loop5: detected capacity change from 0 to 128 [ 213.743886][T16339] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 213.815692][T16345] loop5: detected capacity change from 0 to 128 [ 213.822542][T16345] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 213.834773][T16345] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 213.976408][T16351] vlan0: entered promiscuous mode [ 213.981513][T16351] syz_tun: entered promiscuous mode [ 214.319751][T16388] veth1_to_bond: entered allmulticast mode [ 214.330734][T16388] veth1_to_bond: entered promiscuous mode [ 214.347628][T16388] veth1_to_bond: left promiscuous mode [ 214.353268][T16388] veth1_to_bond: left allmulticast mode [ 214.539564][T16409] loop4: detected capacity change from 0 to 512 [ 214.559999][T16409] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 214.573350][T16409] EXT4-fs (loop4): 1 truncate cleaned up [ 214.581584][T16409] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.630085][T13181] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.246924][T16482] loop4: detected capacity change from 0 to 512 [ 215.439801][T16482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.456640][T16482] ext4 filesystem being mounted at /224/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 215.644927][T16496] syzkaller0: entered promiscuous mode [ 215.651185][T16496] syzkaller0: entered allmulticast mode [ 215.780299][T13181] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.853437][T16504] tipc: Enabled bearer , priority 0 [ 215.874216][T16504] tipc: Disabling bearer [ 216.833481][T16520] ================================================================== [ 216.841629][T16520] BUG: KCSAN: data-race in __ep_eventpoll_poll / wakeup_source_report_event [ 216.850341][T16520] [ 216.852677][T16520] write to 0xffff888118ca78f8 of 1 bytes by task 16519 on cpu 1: [ 216.860409][T16520] wakeup_source_report_event+0xd6/0x280 [ 216.866071][T16520] __pm_stay_awake+0x34/0x70 [ 216.870680][T16520] ep_poll_callback+0x1f6/0x550 [ 216.875564][T16520] __wake_up+0x66/0xb0 [ 216.879677][T16520] unix_dgram_peer_wake_relay+0xd3/0xf0 [ 216.885252][T16520] __wake_up_sync_key+0x52/0x80 [ 216.890123][T16520] __unix_dgram_recvmsg+0x3b2/0x840 [ 216.895345][T16520] unix_dgram_recvmsg+0x81/0x90 [ 216.900229][T16520] sock_recvmsg_nosec+0x104/0x130 [ 216.905278][T16520] ____sys_recvmsg+0x26f/0x280 [ 216.910060][T16520] ___sys_recvmsg+0x11f/0x370 [ 216.914779][T16520] do_recvmmsg+0x1ef/0x540 [ 216.919217][T16520] __x64_sys_recvmmsg+0xe5/0x170 [ 216.924174][T16520] x64_sys_call+0x1c6a/0x2fb0 [ 216.928880][T16520] do_syscall_64+0xd2/0x200 [ 216.933408][T16520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.939324][T16520] [ 216.941664][T16520] read to 0xffff888118ca78f8 of 1 bytes by task 16520 on cpu 0: [ 216.949310][T16520] __ep_eventpoll_poll+0x1de/0x4e0 [ 216.954443][T16520] ep_try_send_events+0x225/0x8b0 [ 216.959484][T16520] do_epoll_wait+0x2ac/0x690 [ 216.964098][T16520] __x64_sys_epoll_wait+0x147/0x180 [ 216.969318][T16520] x64_sys_call+0x26d9/0x2fb0 [ 216.974018][T16520] do_syscall_64+0xd2/0x200 [ 216.978542][T16520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.984471][T16520] [ 216.986810][T16520] value changed: 0x00 -> 0x01 [ 216.991504][T16520] [ 216.993843][T16520] Reported by Kernel Concurrency Sanitizer on: [ 217.000025][T16520] CPU: 0 UID: 0 PID: 16520 Comm: syz.1.4856 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 217.012545][T16520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 217.022627][T16520] ==================================================================