last executing test programs: 1m43.116920844s ago: executing program 0 (id=997): r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x60, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x400}, 0x4040014) 1m43.114242884s ago: executing program 0 (id=1007): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffd3}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$nci(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="6103060218a8f3a2ff0ca57b2b117ac5fef6"], 0x12) 1m43.02993765s ago: executing program 0 (id=1000): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @broadcast}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) pread64(r2, &(0x7f0000000200)=""/54, 0x36, 0xbb65) 1m42.674329199s ago: executing program 2 (id=1013): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r1}, 0x10) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 'geneve0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'wg1\x00'}}, 0x1e) close(r0) 1m42.634117082s ago: executing program 2 (id=1015): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:xserver_misc_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x836}, 0x6e) 1m42.429373389s ago: executing program 2 (id=1018): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x52b, &(0x7f0000000a00)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) 1m42.380979033s ago: executing program 2 (id=1019): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x109041, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1d0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x2a05004, 0x0) umount2(&(0x7f0000000300)='./file0/file0/file0\x00', 0x1) 1m42.329285027s ago: executing program 2 (id=1020): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 1m42.275550851s ago: executing program 2 (id=1023): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r1, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x10000, 0x0) 1m42.275305961s ago: executing program 32 (id=1023): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r1, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x10000, 0x0) 1m42.187542938s ago: executing program 0 (id=1033): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x109041, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1d0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x2a05004, 0x0) umount2(&(0x7f0000000300)='./file0/file0/file0\x00', 0x1) 1m42.131406593s ago: executing program 0 (id=1036): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@gettfilter={0x2c, 0x2e, 0x1, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x9}, {0x0, 0xfff1}, {0xe, 0xffe0}}, [{0x8, 0xb, 0xffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 1m42.028945231s ago: executing program 0 (id=1038): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) close(r0) 1m42.019097522s ago: executing program 33 (id=1038): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) close(r0) 1m23.817255471s ago: executing program 6 (id=1651): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0x1}, 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) 1m23.816781941s ago: executing program 6 (id=1652): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00"/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x2}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) 1m23.720529188s ago: executing program 6 (id=1655): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x4c001, &(0x7f00000002c0)={0x11, 0x9, r3, 0x1, 0xd, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) 1m23.497695216s ago: executing program 6 (id=1658): ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x1000052, &(0x7f0000000240)=ANY=[], 0xf5, 0x1219, &(0x7f0000002100)="$eJzs3E9rHGUcB/Bf1o1JU/NHrdX2oA948TQ0OXgSJEgKkgWlNkIrCFOz0SVjNmRCYEWsnrz2dXj2JvgOcvE1eMvFYw/iSGYam223VMHdFfv5HDI/nuf55pln2F2YZZ49eefel7s7ZbaTH0ZrZiZa+xHpfooUrTjz+mZzvHV7c73T2biR0vX1m6tvp5SW3vj5k6/nIuLixz8u/TQXxyufnvy29uvx5eMrJ3/c/KJXpl6ZVvqHKU93+v3D/E7RTdu9cjdL6cOim5fd1NsruwdD/TtFf39/kPK97cWF/YNuWaZ8b5B27+UR/XR4MEj553lvL2VZlhYXgieaffqQrR/uV1UVUVWz8XxUVVVdiIW4GC/EYizFtxHxYrwUL8eleCUux6vxWlypR03i9AEAAAAAAAAAAAAAAAAAAODZcX7/f0QM7f9fjhX7/wEAAAAAAAAAAAAAAAAAAGACPrp1e3O909m4kdJ8RPH90dbRVnNs+td3ohdFdONaLMfvUe/+bzT19fc7G9dSbSW+K+4+yN892nquyZ/+Oc2v1j8n8CDfrvvO8qtNPg3n52Lh/PxrsRyXRs+/NjI/H2+9eS6fxXL88ln0o4jteu6H+W9WU3rvg84j+av1OAAAAPg/yNJfRt6/Z9mT+pv83/5+oB2P3F+342p7umsnohx8tZu3iu5BXRRnxfxjLWMrZiNiUnONq5gbbmmNaa7WUy7UzLgW2P6PXGfF48Xpu/jf+D8XYrhl2p9MTMLDl8G0zwQAAAAAAAAAAIB/YszPJ7ZjxJNl705nqQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJ/swLEAAAAAgDB/6zQ6NgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGCoAAP//I6LAUA==") r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x40) io_setup(0x9, &(0x7f0000000300)=0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x100000}]) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x7, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) 1m23.145553145s ago: executing program 6 (id=1663): ftruncate(0xffffffffffffffff, 0xc17a) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000ac0), 0x1, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0xa0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000600)={0x23e3, 0x0, 0xd, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x80001, 0x82) write(r1, &(0x7f0000004200)='t', 0x1) 1m23.011083255s ago: executing program 6 (id=1664): socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x400, &(0x7f0000000500), 0xff, 0x260, &(0x7f0000000980)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x17e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x10000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 1m22.996328487s ago: executing program 34 (id=1664): socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x400, &(0x7f0000000500), 0xff, 0x260, &(0x7f0000000980)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x17e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x10000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 1m22.735901427s ago: executing program 4 (id=1669): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f00000002c0)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143", 0xfffffffe}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0xee01, 0xee00) keyctl$chown(0x4, r2, 0x0, 0x0) 1m22.718952318s ago: executing program 4 (id=1670): sched_setaffinity(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1, 0x12) 1m22.70023109s ago: executing program 4 (id=1671): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 1m22.654036364s ago: executing program 4 (id=1672): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000500)="$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") mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) getdents(r0, 0x0, 0x0) 1m22.525010324s ago: executing program 4 (id=1673): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 1m22.267037935s ago: executing program 4 (id=1676): socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x8021}, 0x4000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_open_dev$evdev(0x0, 0x2, 0x8000) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c4}, 0x44800) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 1m22.260132836s ago: executing program 35 (id=1676): socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x8021}, 0x4000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_open_dev$evdev(0x0, 0x2, 0x8000) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c4}, 0x44800) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 8.380568188s ago: executing program 7 (id=3575): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$rds(0x15, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 8.261417697s ago: executing program 7 (id=3578): openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r1 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x465e, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x1}) r4 = syz_io_uring_setup(0x7dc9, &(0x7f0000000340)={0x0, 0x849b, 0x10100, 0xfffffffc, 0x234, 0x0, r1}, &(0x7f0000000140), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000007c0)={0x0, 0xf503, 0x40, 0x0, 0x10}, &(0x7f0000000700)=0x0, &(0x7f0000000640)) syz_io_uring_submit(r6, r5, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$NFC_CMD_FW_DOWNLOAD(0xffffffffffffffff, 0x0, 0x840) io_uring_enter(r4, 0x184c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x40f9, 0x217, 0xa5, 0x0, 0xf5) 8.177346914s ago: executing program 7 (id=3580): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x48) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) 6.826695913s ago: executing program 8 (id=3609): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000440)='4', 0x1}], 0x1) 5.025634977s ago: executing program 8 (id=3615): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000000), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 3.569495404s ago: executing program 3 (id=3632): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf5b}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$lock(r0, 0x7, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000015, 0x6, 0x0) bind$inet(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x18, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 3.182636274s ago: executing program 3 (id=3636): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x6, 0x9fd, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) 2.707383453s ago: executing program 8 (id=3644): sigaltstack(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r2, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r4 = socket$qrtr(0x2a, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$qrtr(r4, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) close_range(r3, r4, 0x0) 2.663578906s ago: executing program 8 (id=3645): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socket$packet(0x11, 0x3, 0x300) socket$igmp(0x2, 0x3, 0x2) syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r0}, &(0x7f0000000840), &(0x7f0000000880)=r1}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, r3, 0x25, 0x0, @val=@kprobe_multi=@syms={0x1, 0x0, 0x0, 0x0, 0x8000000000000001}}, 0x30) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x1, 0x6, "d40040", 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x1}, {0x1}, {}, {0x8, 0x88be, 0x3, {{0xc, 0x1, 0x8, 0x1, 0x1, 0x0, 0x4, 0x10}, 0x1, {0x7b40}}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x2, 0x3, 0x0, 0x0, 0x1, 0x9}, 0x2, {0x3, 0xeb, 0x0, 0xd, 0x1, 0x1, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x3}}}}}}}, 0x0) 2.595755851s ago: executing program 8 (id=3648): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) stat(0x0, 0x0) write(r1, &(0x7f00000009c0)="3bf58d7d45d32c", 0x7) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0xa}, 0x1184c, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = epoll_create1(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@exit]}, &(0x7f00000000c0)='GPL\x00', 0xb, 0x65, &(0x7f00000001c0)=""/101, 0x41000, 0x23, '\x00', r4, @fallback=0x8, r5, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xe, 0x7, 0x80000001}, 0x10, 0x0, r0, 0x6, 0x0, &(0x7f00000002c0)=[{0x2, 0x2, 0x4, 0x8}, {0x3, 0x1, 0x3, 0xa}, {0x4, 0x3, 0x6, 0x8}, {0x1, 0x3, 0x2, 0x4}, {0x0, 0x1, 0x8, 0x7}, {0x5, 0x4, 0xa, 0xc}], 0x10, 0xffff34f0}, 0x94) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xa0000004}) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 2.519335587s ago: executing program 3 (id=3649): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x3dcf, 0x80, 0x0, 0x357}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 1.649378417s ago: executing program 3 (id=3656): socket$nl_generic(0x10, 0x3, 0x10) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x2, 0x4, 0x1800}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0x2}, {0x2}], 0x2) semop(r0, &(0x7f0000001240)=[{0x0, 0xe7}, {0x2, 0x0, 0x2000}], 0x2) semctl$GETNCNT(r0, 0x2, 0xe, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000007"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, r5, 0x1, 0xffffffff, 0x0, {0x1a}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 1.593587892s ago: executing program 8 (id=3657): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x5c399000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 1.466747712s ago: executing program 1 (id=3658): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000008018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000faffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1.425380715s ago: executing program 1 (id=3659): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x9, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xbd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x200000000}, 0x18) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x70bd2a, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x4}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x0, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x2b, 0x9, 0x4}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) 1.343137342s ago: executing program 1 (id=3660): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x3798, &(0x7f0000000400)={0x0, 0xc458, 0x80, 0x3, 0xb8}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') pivot_root(0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) 1.072881163s ago: executing program 1 (id=3662): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 1.063168374s ago: executing program 5 (id=3663): r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x3000, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r2, @ANYBLOB="080003"], 0x80}}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000006a00f3952dbd7000fddbdf25020000000000a957f42405000004000b0008000a0002000000040009", @ANYRES32=r2, @ANYBLOB="04000b00"], 0x34}}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xdc, r4, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffbff}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x56}]}]}, 0xdc}}, 0x0) r6 = openat$cgroup_devices(r3, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB='c 75:', @ANYRESDEC], 0x10) 993.42402ms ago: executing program 1 (id=3664): perf_event_open(&(0x7f0000001100)={0x5, 0x80, 0x9, 0x8, 0xb, 0xfb, 0x0, 0x0, 0xc002, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x18842, 0x0, 0x80000003, 0x9, 0x9, 0x3, 0xdb5d, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x100000000000, 0xffffffffffffffff, 0xb) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x4) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x181) syz_io_uring_setup(0xbc3, &(0x7f0000000440)={0x0, 0xaf1f, 0x80, 0x44, 0x1a8}, &(0x7f0000000100), &(0x7f00000000c0)) 984.730951ms ago: executing program 5 (id=3665): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = getuid() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x207, &(0x7f0000000380)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '$^,/(%^,'}}, {@obj_type={'obj_type', 0x3d, 'gP\x8ch\xf1\xa6\x03\x9eB|\xb7\xf9\x14\x99D9m\t\xaa\xa0\xb6\xc8\x00\xd3+\xd3.\x86t\'qX\xfem\x9aqu%\bY\x01\x14o*:\xdb\xb7\xc6\b\xdf\xa1y\xaa\xd1\xef\vl\x9b\xfc\xa5\xab'}}, {@fowner_gt={'fowner>', r2}}]}, 0x1, 0x469, &(0x7f0000000a00)="$eJzs3M9vFFUcAPDv7G5BfnZF/AGiomgk/mhpQeXgRRMTD5qY6AGPtRSCLNTQmghpbDEELyZKwt2YeDHxL/DkiagnE694NyTEcAE9rRl2dtlud8u2u91t3c8nGfpe9+2+73dm3s6bGaYBDKz96T9JxPaIuB4RwxGRq2+wpbKk7e7cmpv859bcZBLl8vt/J+nb4vatuclq0yT7ua1SKaQflLuURLFJvzPnL5yeKJWmzmX10dkzn4zOnL/w8qkzEyenTk6dHT969MjhsddeHX+lK3mmMd3e+/n0vj1vf3jl3cljVz769cdKvOXy1WuHFuXRHUMRMVdbJ42e625nfbejrpwU+hgIK7I5IgrZ3no9hiN/aWftteF464u+BgesqXK5XB5v/fJCGfgfS6LfEQD9UT3Qp+e/1aVHU4914eYblROgNO872VJ5pRAXszZDDee33bQ/Io4t/PttukTD9RQAgLXwczr/eanJ/K8Y8Uhdu53ZvaFiRDwYEbsi4qGI2B0RD0el7aMR8dgK+9/fUF86/8ndWF1m7Unnf69n97YWz/9qd8GK+ay2427+Q8mJU6WpQ9k6ORhDm9P6WNNPTyIW0p9/fN2q//r5X7qk/VfnglkcNwqbF7/n+MTsRMeJZ25ejNhbaJZ/EoV7WcSeiNi7yj5OvfDDvsW/yddK989/GV24z1T+LuL5yvZfiIb8q5Ll70+OPhClqUOj1b1iqd9+v/xeq/47yr8L0u2/ten+X8u/mNTfr51Z8hGb7tfH5T+/bHlOs9r9f1PywaLOP5uYnT03FrEpeWfp7+sucFfr1fZp/gcPNB//u+Lemng8ItKd+ImIeDIinspifzoinomIA8vk/8ubz368+vzXVpr//Iq2/8oL+dPXfmrVf3vb/0i1cjeodr7/2g2wk3UHAAAAG0UuIrZHkhuplXO5kZHK/5ffHVtzpemZ2RdPTH969njlGYFiDOWqV7qG666HjmXXhqv18aw+n9UPZ9eNr+a33K2PTE6Xjvc7eRhw21qM/9Rf+X5HB6w5z2vB4DL+YXCtfvz75oCN7j6jONerOIDecxSHwdVs/M/3IQ6g9xz/YXDVxv83bTSue9yr8eFNYONx/IfBZfzDQOrkuf51UYjvI5Zvk6yXUFdU+KqTtxd6EGHk1seK6mFhPB/RxzAK7f5Vizhfnu+4035/MwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTHfwEAAP//qO7n/A==") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x2200020, 0x0) 875.924239ms ago: executing program 5 (id=3666): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="00009d0000d70000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000dc819b7bf3ee371d061cdf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) 837.163482ms ago: executing program 3 (id=3667): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=@framed={{}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x100001, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x2}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040040) 825.685813ms ago: executing program 5 (id=3668): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000b00), &(0x7f0000000280)=""/87}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffff18) r2 = socket(0x2c, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r2, r3, 0x0) 786.821946ms ago: executing program 5 (id=3669): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}, 0x100002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000500)={[{@dioread_nolock}, {@stripe={'stripe', 0x3d, 0x3}}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$eJzs3V9rW+UfAPDvSZP9636/djCGeiGDXTgZS9fWPxOEzUvR4UDvZ2izMpouo0nHWgduF+7GGxmCiAPxBXjv5fAN+CoGOhgyil6IUDnpSZe1Sf8tNbH5fOBsz5Nzkud58pzvyfOck/QEMLBOpv/kIl6OiK+SiJGWdfnIVp5c3W756e2pdEliZeXj35O4sO61kuz/4SzzUkT8/EXEmdzGcmuLS7OlSqU8n+XH6nM3xmqLS2evzZVmyjPl6xOTk+ffnJx45+23utbW1y//+e1HD98//+Wp5W9+fHzsfhIX42i2Lm1XF4q405o5Wfo7SxXi4roNx7tQWD9Jel0BdmUoi/NCpMeAkRjKoh7Y/z6PiBVgQCXiHwZUcxzQnNt3aR78n/HkvdUJ0Mb251fPjcShxtzoyHLy3Mwone+OdqH8tIyffntwP11i8/MQh7fIA+zInbsRcS6f33j8S7Lj3+6da5w83tz6Mgbt8wd66WE6/knuRGyI/9za+CfajH+G28Tubmwd/7nHXSimo3T8927b8e/aoWt0KMv9rzHmKyRXr1XK5yLi/xFxOgoH0/xm13POLz9a6bSudfyXLmn5zbFgVo/H+YPPP2e6VC+9SJtbPbkb8Urb8W+y1v9Jm/5P34/L2yzjRPnBq53Wbd3+vbXyQ8Rrbfv/2RWtZPPrk2ON/WGsuVds9Me9E790Kr/X7U/7/8jm7R9NWq/X1nZexveH/ip3Wrfb/f9A8kkjfSB77FapXp8fjziQfJgfXv/4xLPnNvPN7dP2nz7VPv432//Tyden22z/veP3Om7aD/0/vaP+33ni0Qeffdep/O31/xuN1Onske0c/7ZbwRd57wAAAAAAAKDf5CLiaCS54lo6lysWV7/fcTyO5CrVWv3M1erC9elo/FZ2NAq55pXukZbvQ4xn34dt5ifW5Scj4lhEfD10uJEvTlUr071uPAAAAAAAAAAAAAAAAAAAAPSJ4Q6//0/9OtTr2gF7rnFjg4O9rgXQC1ve8r8bd3oC+tKW8Q/sWzuPf2cGYL/w+Q+DS/zD4BL/MLi2G/+FkT2uCPCv8/kPg0v8AwAAAAAAAAAAAAAAAAAAAAAAAAAAQFddvnQpXVaWn96eSvPTNxcXZqs3z06Xa7PFuYWp4lR1/kZxplqdqZSLU9W5rV6vUq3eGJ+IhVtj9XKtPlZbXLoyV124Xr9yba40U75SLvhjwwAAAAAAAAAAAAAAAAAAALBBbXFptlSplOclOiYuRF9UYy8buGpXT8/3Syskupro8YEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFr8EwAA//8DDjNQ") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143441, 0x98) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014002080c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x4040) socket$nl_route(0x10, 0x3, 0x0) fallocate(r2, 0x10, 0x160483b7, 0x5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0d00000002000000040000000640000045000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="03"], 0x50) 511.319488ms ago: executing program 1 (id=3670): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x3) 418.532816ms ago: executing program 7 (id=3671): connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x4, @mcast2={0xff, 0x3}}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000004000008000500", @ANYRES32=r7], 0x50}}, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r8}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 415.246856ms ago: executing program 3 (id=3672): r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x2, 0x4, 0x1800}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0xb, 0x1800}, {0x2}], 0x2) semop(r0, &(0x7f0000001240)=[{0x2, 0x0, 0x2000}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f00000004c0)='\x00P\x00\x00\x01\x00\xbd\x03', &(0x7f0000000a40)="b3", 0x1) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000280)='\x00H\xeb', 0x0, r2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) close(r2) 121.49491ms ago: executing program 5 (id=3673): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x3798, &(0x7f0000000400)={0x0, 0xc458, 0x80, 0x3, 0xb8}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') pivot_root(0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) 115.06499ms ago: executing program 7 (id=3674): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x97a3}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a00)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x50) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f00000007c0)={0x0, 0xea60}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/12, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x9489, 0x1, 0x3}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000340)=""/200, 0xc8, 0x0, 0x0) 0s ago: executing program 7 (id=3675): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x0, &(0x7f0000000040)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) syz_io_uring_setup(0x1539, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_NAME(0xf, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='kfree\x00', 0xfffffffffffffffb) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) kernel console output (not intermixed with test programs): x7ffc0000 [ 91.125526][ T29] audit: type=1326 audit(1755571303.148:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8981 comm="syz.5.2151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 91.149115][ T29] audit: type=1326 audit(1755571303.201:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8981 comm="syz.5.2151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 91.172810][ T29] audit: type=1326 audit(1755571303.201:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8981 comm="syz.5.2151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 91.286794][ T9004] loop7: detected capacity change from 0 to 512 [ 91.459719][ T9015] loop8: detected capacity change from 0 to 512 [ 91.497934][ T9015] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.561261][ T29] audit: type=1326 audit(1755571303.715:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8999 comm="syz.3.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 91.585021][ T29] audit: type=1326 audit(1755571303.715:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8999 comm="syz.3.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 91.609145][ T29] audit: type=1326 audit(1755571303.715:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8999 comm="syz.3.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 91.632862][ T29] audit: type=1326 audit(1755571303.715:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8999 comm="syz.3.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 91.688215][ T9026] loop7: detected capacity change from 0 to 2048 [ 91.709643][ T9026] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.764749][ T9026] EXT4-fs (loop7): resizing filesystem from 256 to 0 blocks [ 91.772130][ T9026] EXT4-fs warning (device loop7): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 91.871159][ T9043] loop8: detected capacity change from 0 to 1024 [ 91.891323][ T9043] EXT4-fs: Ignoring removed orlov option [ 91.990845][ T9056] loop5: detected capacity change from 0 to 1024 [ 92.031726][ T9056] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.184435][ T9069] sd 0:0:1:0: device reset [ 92.225873][ T9073] loop5: detected capacity change from 0 to 512 [ 92.241791][ T9073] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 92.255008][ T9073] EXT4-fs (loop5): orphan cleanup on readonly fs [ 92.275010][ T9076] futex_wake_op: syz.1.2182 tries to shift op by -1; fix this program [ 92.277403][ T9073] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.2183: Block bitmap for bg 0 marked uninitialized [ 92.305833][ T9073] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 92.315286][ T9073] EXT4-fs (loop5): 1 orphan inode deleted [ 92.504168][ T9100] loop7: detected capacity change from 0 to 128 [ 92.510675][ T9100] EXT4-fs: Ignoring removed nobh option [ 92.521067][ T9100] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.556447][ T9106] bridge: RTM_NEWNEIGH with invalid ether address [ 92.717345][ T9119] loop7: detected capacity change from 0 to 1024 [ 92.732004][ T9119] EXT4-fs: Ignoring removed orlov option [ 92.739242][ T9119] /dev/loop7: Can't open blockdev [ 92.899248][ T9141] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.920231][ T9141] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.376919][ T9157] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2222'. [ 93.399140][ T9157] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.406607][ T9157] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.427832][ T9157] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.435252][ T9157] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.477329][ T9157] bond0: (slave batadv0): Releasing backup interface [ 93.682702][ T9175] netlink: 72 bytes leftover after parsing attributes in process `syz.8.2231'. [ 93.691929][ T9175] netlink: 72 bytes leftover after parsing attributes in process `syz.8.2231'. [ 93.841505][ T9189] loop8: detected capacity change from 0 to 512 [ 93.876347][ T9189] EXT4-fs error (device loop8): ext4_ext_check_inode:523: inode #3: comm syz.8.2237: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 93.919932][ T9189] EXT4-fs error (device loop8): ext4_quota_enable:7131: comm syz.8.2237: Bad quota inode: 3, type: 0 [ 93.962883][ T9189] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 93.986893][ T9189] EXT4-fs (loop8): mount failed [ 94.055261][ T9200] loop8: detected capacity change from 0 to 1024 [ 94.066477][ T9200] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.596836][ T9222] loop7: detected capacity change from 0 to 512 [ 94.857662][ T9222] ext4 filesystem being mounted at /134/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.921896][ T9241] loop8: detected capacity change from 0 to 512 [ 94.944954][ T9241] EXT4-fs error (device loop8): ext4_ext_check_inode:523: inode #3: comm syz.8.2254: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 94.988714][ T9241] EXT4-fs error (device loop8): ext4_quota_enable:7131: comm syz.8.2254: Bad quota inode: 3, type: 0 [ 95.001518][ T9241] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 95.016469][ T9241] EXT4-fs (loop8): mount failed [ 95.069872][ T9257] loop5: detected capacity change from 0 to 512 [ 95.077786][ T9255] loop8: detected capacity change from 0 to 512 [ 95.086871][ T9255] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.106927][ T9257] ext4 filesystem being mounted at /248/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.117749][ T9255] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 95.139110][ T9255] EXT4-fs (loop8): 1 truncate cleaned up [ 95.238484][ T9274] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2268'. [ 95.389443][ T9282] tipc: Enabling of bearer rejected, failed to enable media [ 95.413887][ T9284] loop5: detected capacity change from 0 to 512 [ 95.457355][ T9284] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #3: comm syz.5.2272: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 95.478587][ T9284] EXT4-fs error (device loop5): ext4_quota_enable:7131: comm syz.5.2272: Bad quota inode: 3, type: 0 [ 95.491012][ T9284] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 95.506778][ T9284] EXT4-fs (loop5): mount failed [ 95.520864][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 95.520880][ T29] audit: type=1326 audit(1755571307.883:1891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.569791][ T29] audit: type=1326 audit(1755571307.883:1892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.593421][ T29] audit: type=1326 audit(1755571307.883:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.617035][ T29] audit: type=1326 audit(1755571307.883:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.640464][ T29] audit: type=1326 audit(1755571307.883:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.650436][ T9293] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 95.664065][ T29] audit: type=1326 audit(1755571307.894:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.664107][ T29] audit: type=1326 audit(1755571307.894:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.719217][ T29] audit: type=1326 audit(1755571307.894:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.746960][ T29] audit: type=1326 audit(1755571307.894:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.770972][ T29] audit: type=1326 audit(1755571307.894:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.5.2272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 95.968426][ T9308] loop7: detected capacity change from 0 to 1024 [ 95.980927][ T9308] EXT4-fs: quotafile must be on filesystem root [ 96.031106][ T9312] pim6reg1: entered promiscuous mode [ 96.036528][ T9312] pim6reg1: entered allmulticast mode [ 96.099379][ T9320] wireguard0: entered promiscuous mode [ 96.105009][ T9320] wireguard0: entered allmulticast mode [ 96.143574][ T9326] bond1: entered promiscuous mode [ 96.148739][ T9326] bond1: entered allmulticast mode [ 96.154347][ T9326] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.166698][ T9326] bond1 (unregistering): Released all slaves [ 96.271510][ T9334] loop7: detected capacity change from 0 to 1024 [ 96.278928][ T9334] EXT4-fs: Ignoring removed nobh option [ 96.284500][ T9334] EXT4-fs: Ignoring removed bh option [ 96.346779][ T9342] loop7: detected capacity change from 0 to 512 [ 96.353569][ T9342] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.360704][ T9342] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 96.372274][ T9342] EXT4-fs (loop7): 1 truncate cleaned up [ 96.676471][ T9346] loop5: detected capacity change from 0 to 2048 [ 96.690422][ T9346] EXT4-fs error (device loop5): ext4_find_extent:939: inode #2: comm syz.5.2294: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 96.708230][ T9346] EXT4-fs (loop5): Remounting filesystem read-only [ 96.786397][ T9354] bond0: (slave bond_slave_0): Releasing backup interface [ 96.796623][ T9356] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2298'. [ 96.806402][ T9354] bond_slave_0: left promiscuous mode [ 96.812052][ T9354] bond_slave_0: left allmulticast mode [ 96.821205][ T9354] bond0: (slave bond_slave_1): Releasing backup interface [ 96.830064][ T9354] bond_slave_1: left promiscuous mode [ 96.835672][ T9354] bond_slave_1: left allmulticast mode [ 96.842334][ T9354] team0: Port device team_slave_0 removed [ 96.849621][ T9354] team0: Port device team_slave_1 removed [ 96.855733][ T9354] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 96.863491][ T9354] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.058931][ T9375] $H: renamed from bond0 (while UP) [ 97.089579][ T9375] $H: left allmulticast mode [ 97.164582][ T9386] team0 (unregistering): Port device team_slave_0 removed [ 97.193347][ T9386] team0 (unregistering): Port device team_slave_1 removed [ 97.219999][ T10] syz!: Port: 1 Link DOWN [ 97.251014][ T9393] loop5: detected capacity change from 0 to 512 [ 97.265764][ T9393] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.280683][ T9393] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 97.315941][ T9393] EXT4-fs (loop5): 1 truncate cleaned up [ 97.342516][ T9393] EXT4-fs mount: 39 callbacks suppressed [ 97.342532][ T9393] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.363918][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.463619][ T9414] loop7: detected capacity change from 0 to 1024 [ 97.471490][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.471508][ T9414] EXT4-fs: Ignoring removed orlov option [ 97.487637][ T9414] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.588606][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.795240][ T9439] tipc: New replicast peer: 0.0.0.0 [ 97.800568][ T9439] tipc: Enabled bearer , priority 10 [ 97.858665][ T9444] loop5: detected capacity change from 0 to 1024 [ 97.871395][ T9444] EXT4-fs: Ignoring removed nobh option [ 97.877296][ T9444] EXT4-fs: Ignoring removed bh option [ 97.890456][ T9442] tipc: Started in network mode [ 97.895414][ T9442] tipc: Node identity b6ebe50a0db7, cluster identity 4711 [ 97.902567][ T9442] tipc: Enabled bearer , priority 0 [ 97.910974][ T9440] tipc: Resetting bearer [ 97.920824][ T9444] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.921517][ T9448] netlink: 'syz.3.2337': attribute type 1 has an invalid length. [ 97.941316][ T9448] netlink: 224 bytes leftover after parsing attributes in process `syz.3.2337'. [ 97.978250][ T9440] tipc: Disabling bearer [ 97.985551][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.048853][ T9455] loop5: detected capacity change from 0 to 512 [ 98.080428][ T9455] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 98.112537][ T9455] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2338: bg 0: block 4: invalid block bitmap [ 98.132156][ T9460] loop8: detected capacity change from 0 to 2048 [ 98.132813][ T9455] EXT4-fs (loop5): Remounting filesystem read-only [ 98.151524][ T9455] EXT4-fs (loop5): 1 truncate cleaned up [ 98.157984][ T9455] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.171738][ T9455] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.183238][ T9460] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.206345][ T9460] EXT4-fs error (device loop8): ext4_find_extent:939: inode #2: comm syz.8.2340: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 98.224391][ T9460] EXT4-fs (loop8): Remounting filesystem read-only [ 98.244187][ T7774] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.282952][ T9470] loop8: detected capacity change from 0 to 2048 [ 98.305188][ T9470] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.333405][ T7774] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 98.349936][ T7774] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 98.383873][ T7774] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.554989][ T9499] tipc: Enabled bearer , priority 0 [ 98.572697][ T9498] tipc: Resetting bearer [ 98.591323][ T9498] tipc: Disabling bearer [ 98.656179][ T9507] wireguard0: entered promiscuous mode [ 98.661705][ T9507] wireguard0: entered allmulticast mode [ 98.715184][ T9518] netlink: 2 bytes leftover after parsing attributes in process `syz.8.2363'. [ 98.727668][ T9515] bond0: entered promiscuous mode [ 98.732857][ T9515] bond0: entered allmulticast mode [ 98.739731][ T9515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.750687][ T9515] bond0 (unregistering): Released all slaves [ 98.979233][ T9535] vhci_hcd: invalid port number 96 [ 98.984504][ T9535] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 99.076828][ T9518] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.084499][ T9518] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.427621][ T9518] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.464719][ T9518] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.513153][ T9550] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2377'. [ 99.568930][ T9556] tipc: Started in network mode [ 99.574113][ T9556] tipc: Node identity aae32e8bdc2d, cluster identity 4711 [ 99.581380][ T9556] tipc: Enabled bearer , priority 0 [ 99.592583][ T9564] wireguard0: entered promiscuous mode [ 99.598090][ T9564] wireguard0: entered allmulticast mode [ 99.665651][ T9566] bond1: entered promiscuous mode [ 99.670982][ T9566] bond1: entered allmulticast mode [ 99.685855][ T9566] 8021q: adding VLAN 0 to HW filter on device bond1 [ 99.704665][ T9566] bond1 (unregistering): Released all slaves [ 99.729892][ T7049] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.747537][ T9538] tipc: Resetting bearer [ 99.770024][ T9538] tipc: Disabling bearer [ 99.784992][ T7049] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.818218][ T7049] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.827698][ T7049] netdevsim netdevsim8 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.838907][ T9601] tipc: Started in network mode [ 99.843958][ T9601] tipc: Node identity 2a24f9ec0826, cluster identity 4711 [ 99.851373][ T9601] tipc: Enabled bearer , priority 0 [ 99.868006][ T9600] tipc: Resetting bearer [ 99.914046][ T9600] tipc: Disabling bearer [ 100.303979][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 100.303993][ T29] audit: type=1326 audit(1755571312.912:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.338397][ T29] audit: type=1326 audit(1755571312.944:2074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.362102][ T29] audit: type=1326 audit(1755571312.944:2075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.387166][ T29] audit: type=1326 audit(1755571312.944:2076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.410833][ T29] audit: type=1326 audit(1755571312.944:2077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.434748][ T29] audit: type=1326 audit(1755571312.944:2078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.458208][ T29] audit: type=1326 audit(1755571312.944:2079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.464905][ T9656] bond1: entered promiscuous mode [ 100.481941][ T29] audit: type=1326 audit(1755571312.944:2080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.486932][ T9656] bond1: entered allmulticast mode [ 100.510608][ T29] audit: type=1326 audit(1755571312.954:2081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.516018][ T9656] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.539587][ T29] audit: type=1326 audit(1755571312.954:2082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9647 comm="syz.3.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 100.645378][ T9656] bond1 (unregistering): Released all slaves [ 100.807985][ T9672] loop8: detected capacity change from 0 to 512 [ 100.818035][ T9672] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 100.839733][ T9672] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.2423: invalid indirect mapped block 4294967295 (level 0) [ 100.875556][ T9672] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.2423: invalid indirect mapped block 4294967295 (level 1) [ 100.890747][ T9672] EXT4-fs (loop8): 1 orphan inode deleted [ 100.896768][ T9672] EXT4-fs (loop8): 1 truncate cleaned up [ 100.910700][ T9672] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.950098][ T7774] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.961759][ T9686] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2429'. [ 100.972965][ T9686] netlink: 'syz.3.2429': attribute type 10 has an invalid length. [ 100.980933][ T9686] netlink: 55 bytes leftover after parsing attributes in process `syz.3.2429'. [ 101.022799][ T9691] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2431'. [ 101.162688][ T9708] loop5: detected capacity change from 0 to 4096 [ 101.182612][ T9708] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.330395][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.414908][ T9746] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.425573][ T9748] loop7: detected capacity change from 0 to 128 [ 101.434553][ T9746] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.443245][ T9748] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 101.457332][ T9748] ext4 filesystem being mounted at /167/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.487885][ T7731] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 101.951012][ T9832] loop8: detected capacity change from 0 to 512 [ 101.991486][ T9832] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #17: comm syz.8.2456: invalid fast symlink length 37 [ 102.018475][ T9832] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.2456: couldn't read orphan inode 17 (err -117) [ 102.056968][ T9832] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.081927][ T9843] loop7: detected capacity change from 0 to 512 [ 102.095596][ T9832] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.114212][ T9843] EXT4-fs: Ignoring removed bh option [ 102.120220][ T9843] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 102.142517][ T9843] EXT4-fs (loop7): invalid journal inode [ 102.148193][ T9843] EXT4-fs (loop7): can't get journal size [ 102.164340][ T9843] EXT4-fs (loop7): 1 truncate cleaned up [ 102.174120][ T9843] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.240606][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.256923][ T9684] syz.1.2427 (9684) used greatest stack depth: 7344 bytes left [ 102.377853][ T9871] syz_tun: entered allmulticast mode [ 102.392579][ T9869] syz_tun: left allmulticast mode [ 102.479461][ T9883] loop7: detected capacity change from 0 to 2048 [ 102.571628][ T9890] loop7: detected capacity change from 0 to 1024 [ 102.588642][ T9890] EXT4-fs: Ignoring removed nomblk_io_submit option [ 102.621368][ T9890] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.668204][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.703544][ T9901] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2478'. [ 102.810488][ T9910] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2482'. [ 102.839263][ T9916] tipc: Enabling of bearer rejected, failed to enable media [ 102.872125][ T9922] loop7: detected capacity change from 0 to 128 [ 103.089925][ T9961] loop7: detected capacity change from 0 to 1024 [ 103.115884][ T9961] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.148013][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.228578][ T9880] 9pnet_fd: p9_fd_create_tcp (9880): problem connecting socket to 127.0.0.1 [ 103.345787][T10002] netlink: 'syz.1.2520': attribute type 7 has an invalid length. [ 103.353711][T10002] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2520'. [ 103.460615][T10013] IPv4: Oversized IP packet from 127.202.26.0 [ 103.518166][T10017] netlink: 'syz.5.2526': attribute type 1 has an invalid length. [ 103.526215][T10017] netlink: 224 bytes leftover after parsing attributes in process `syz.5.2526'. [ 103.596368][T10019] hub 6-0:1.0: USB hub found [ 103.603402][T10019] hub 6-0:1.0: 8 ports detected [ 103.622083][T10023] loop5: detected capacity change from 0 to 2048 [ 103.640990][T10023] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.664978][T10023] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 103.687479][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.714409][T10034] loop5: detected capacity change from 0 to 1024 [ 103.735659][T10034] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.740790][T10038] tipc: Enabled bearer , priority 0 [ 103.759654][T10036] tipc: Resetting bearer [ 103.793861][T10036] tipc: Disabling bearer [ 103.949977][T10050] tipc: Enabling of bearer rejected, failed to enable media [ 104.498679][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.219385][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 105.219402][ T29] audit: type=1326 audit(1755571318.078:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 105.251742][ T29] audit: type=1326 audit(1755571318.078:2299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 105.275550][ T29] audit: type=1326 audit(1755571318.109:2300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 105.299623][ T29] audit: type=1326 audit(1755571318.109:2301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 105.323204][ T29] audit: type=1326 audit(1755571318.109:2302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 105.375403][T10200] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 105.385722][ T29] audit: type=1326 audit(1755571318.109:2303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 105.409575][ T29] audit: type=1326 audit(1755571318.109:2304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2f18e8ec23 code=0x7ffc0000 [ 105.434124][ T29] audit: type=1326 audit(1755571318.109:2305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2f18e8d69f code=0x7ffc0000 [ 105.457828][ T29] audit: type=1326 audit(1755571318.109:2306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f2f18e8ec77 code=0x7ffc0000 [ 105.481439][ T29] audit: type=1326 audit(1755571318.141:2307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10195 comm="syz.1.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2f18e8d550 code=0x7ffc0000 [ 105.648765][T10223] syz_tun: entered promiscuous mode [ 105.654225][T10223] vlan2: entered promiscuous mode [ 105.764893][T10221] delete_channel: no stack [ 105.817092][T10237] loop7: detected capacity change from 0 to 512 [ 105.836617][T10237] EXT4-fs (loop7): blocks per group (95) and clusters per group (32768) inconsistent [ 105.868888][T10243] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2576'. [ 105.919149][T10249] loop5: detected capacity change from 0 to 1024 [ 105.954801][T10251] vhci_hcd: invalid port number 96 [ 105.959989][T10251] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 106.015420][T10258] loop5: detected capacity change from 0 to 512 [ 106.050291][T10258] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2583: bg 0: block 248: padding at end of block bitmap is not set [ 106.089515][T10258] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2583: Failed to acquire dquot type 1 [ 106.120862][T10258] EXT4-fs (loop5): 1 truncate cleaned up [ 106.137870][T10258] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.155466][T10258] ext4 filesystem being mounted at /307/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.168348][T10258] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.284461][T10273] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2587'. [ 106.314408][T10273] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2587'. [ 106.463349][T10283] loop5: detected capacity change from 0 to 2048 [ 106.471425][T10256] Set syz1 is full, maxelem 65536 reached [ 106.498566][T10283] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.549839][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.689272][T10302] loop8: detected capacity change from 0 to 8192 [ 106.938023][T10365] netlink: 128 bytes leftover after parsing attributes in process `syz.3.2606'. [ 106.970624][T10369] netlink: 'syz.5.2609': attribute type 13 has an invalid length. [ 107.109876][T10369] 8021q: adding VLAN 0 to HW filter on device $H [ 107.122339][T10369] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.144635][T10369] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 107.262011][T10407] loop5: detected capacity change from 0 to 2048 [ 107.331732][T10407] Alternate GPT is invalid, using primary GPT. [ 107.338104][T10407] loop5: p2 p3 p7 [ 107.533857][T10425] pim6reg1: entered promiscuous mode [ 107.539293][T10425] pim6reg1: entered allmulticast mode [ 107.606063][T10427] loop8: detected capacity change from 0 to 1024 [ 107.623140][T10427] EXT4-fs (loop8): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 107.627334][T10429] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2626'. [ 107.642244][T10429] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2626'. [ 107.659354][T10427] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.672101][T10429] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2626'. [ 107.711662][T10429] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2626'. [ 107.720639][T10429] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2626'. [ 107.745552][ T7774] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.985169][T10447] tipc: Enabled bearer , priority 0 [ 107.994849][T10446] tipc: Resetting bearer [ 108.017700][T10446] tipc: Disabling bearer [ 108.036336][T10458] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10458 comm=syz.1.2635 [ 108.200635][ T6012] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 108.211583][ T6012] CPU: 1 UID: 0 PID: 6012 Comm: syz-executor Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 108.211649][ T6012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 108.211661][ T6012] Call Trace: [ 108.211668][ T6012] [ 108.211677][ T6012] __dump_stack+0x1d/0x30 [ 108.211763][ T6012] dump_stack_lvl+0xe8/0x140 [ 108.211855][ T6012] dump_stack+0x15/0x1b [ 108.211871][ T6012] dump_header+0x81/0x220 [ 108.211903][ T6012] oom_kill_process+0x342/0x400 [ 108.211999][ T6012] out_of_memory+0x979/0xb80 [ 108.212032][ T6012] try_charge_memcg+0x5e6/0x9e0 [ 108.212061][ T6012] charge_memcg+0x51/0xc0 [ 108.212080][ T6012] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 108.212104][ T6012] __read_swap_cache_async+0x1df/0x350 [ 108.212219][ T6012] swap_cluster_readahead+0x277/0x3e0 [ 108.212257][ T6012] swapin_readahead+0xde/0x6f0 [ 108.212347][ T6012] ? __filemap_get_folio+0x4f7/0x6b0 [ 108.212388][ T6012] ? __rcu_read_unlock+0x34/0x70 [ 108.212410][ T6012] ? swap_cache_get_folio+0x77/0x200 [ 108.212455][ T6012] do_swap_page+0x301/0x2430 [ 108.212478][ T6012] ? finish_task_switch+0xad/0x2b0 [ 108.212499][ T6012] ? __pfx_default_wake_function+0x10/0x10 [ 108.212584][ T6012] handle_mm_fault+0x9a5/0x2c20 [ 108.212652][ T6012] do_user_addr_fault+0x636/0x1090 [ 108.212686][ T6012] ? fpregs_restore_userregs+0xe2/0x1d0 [ 108.212716][ T6012] ? switch_fpu_return+0xe/0x20 [ 108.212782][ T6012] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 108.212809][ T6012] exc_page_fault+0x62/0xa0 [ 108.212908][ T6012] asm_exc_page_fault+0x26/0x30 [ 108.212928][ T6012] RIP: 0033:0x7fdf53441465 [ 108.212953][ T6012] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d fe 70 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 108.212972][ T6012] RSP: 002b:00007ffd8a0528e8 EFLAGS: 00010246 [ 108.212987][ T6012] RAX: 0000000000000000 RBX: 00000000000002c5 RCX: 00007fdf53441463 [ 108.213000][ T6012] RDX: 00007ffd8a052900 RSI: 0000000000000000 RDI: 0000000000000000 [ 108.213030][ T6012] RBP: 00007ffd8a05296c R08: 000000001ab57d32 R09: 0000000000000000 [ 108.213042][ T6012] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 108.213054][ T6012] R13: 00000000000927c0 R14: 000000000001ab71 R15: 00007ffd8a0529c0 [ 108.213079][ T6012] [ 108.213086][ T6012] memory: usage 307200kB, limit 307200kB, failcnt 184 [ 108.449279][ T6012] memory+swap: usage 308416kB, limit 9007199254740988kB, failcnt 0 [ 108.457367][ T6012] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 108.464850][ T6012] Memory cgroup stats for /syz5: [ 108.465281][ T6012] cache 0 [ 108.473371][ T6012] rss 0 [ 108.476543][ T6012] shmem 0 [ 108.479590][ T6012] mapped_file 0 [ 108.483057][ T6012] dirty 0 [ 108.486130][ T6012] writeback 0 [ 108.489430][ T6012] workingset_refault_anon 41 [ 108.494022][ T6012] workingset_refault_file 0 [ 108.498539][ T6012] swap 1245184 [ 108.501942][ T6012] swapcached 0 [ 108.505430][ T6012] pgpgin 52666 [ 108.508955][ T6012] pgpgout 52663 [ 108.512587][ T6012] pgfault 79976 [ 108.516107][ T6012] pgmajfault 19 [ 108.519618][ T6012] inactive_anon 0 [ 108.523339][ T6012] active_anon 0 [ 108.526825][ T6012] inactive_file 0 [ 108.530455][ T6012] active_file 12288 [ 108.534322][ T6012] unevictable 0 [ 108.537845][ T6012] hierarchical_memory_limit 314572800 [ 108.543428][ T6012] hierarchical_memsw_limit 9223372036854771712 [ 108.549587][ T6012] total_cache 0 [ 108.553043][ T6012] total_rss 0 [ 108.556348][ T6012] total_shmem 0 [ 108.560230][ T6012] total_mapped_file 0 [ 108.564495][ T6012] total_dirty 0 [ 108.568115][ T6012] total_writeback 0 [ 108.571946][ T6012] total_workingset_refault_anon 41 [ 108.577848][ T6012] total_workingset_refault_file 0 [ 108.583106][ T6012] total_swap 1245184 [ 108.587106][ T6012] total_swapcached 0 [ 108.591198][ T6012] total_pgpgin 52666 [ 108.595162][ T6012] total_pgpgout 52663 [ 108.599176][ T6012] total_pgfault 79976 [ 108.603227][ T6012] total_pgmajfault 19 [ 108.607304][ T6012] total_inactive_anon 0 [ 108.611517][ T6012] total_active_anon 0 [ 108.615531][ T6012] total_inactive_file 0 [ 108.619711][ T6012] total_active_file 12288 [ 108.624023][ T6012] total_unevictable 0 [ 108.628078][ T6012] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.2616,pid=10406,uid=0 [ 108.642917][ T6012] Memory cgroup out of memory: Killed process 10406 (syz.5.2616) total-vm:95812kB, anon-rss:940kB, file-rss:22368kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 108.705865][T10487] loop8: detected capacity change from 0 to 512 [ 108.726135][T10487] EXT4-fs error (device loop8): ext4_ext_check_inode:523: inode #3: comm syz.8.2643: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 108.765110][T10487] EXT4-fs error (device loop8): ext4_quota_enable:7131: comm syz.8.2643: Bad quota inode: 3, type: 0 [ 108.789878][T10487] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 108.815263][T10407] syz.5.2616 (10407) used greatest stack depth: 7096 bytes left [ 108.824819][T10487] EXT4-fs (loop8): mount failed [ 108.955333][T10513] wg2: entered promiscuous mode [ 108.960237][T10513] wg2: entered allmulticast mode [ 109.005132][T10519] loop7: detected capacity change from 0 to 1024 [ 109.033823][T10519] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.060059][T10519] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.152252][T10519] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.263668][T10519] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.345727][T10519] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.424198][ T3474] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.448719][ T3474] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.465095][ T3474] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.474721][ T3474] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.512418][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.142524][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 110.148790][ T29] audit: type=1400 audit(1755571323.233:2583): avc: denied { bind } for pid=10609 comm="syz.3.2688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 110.184768][ T29] audit: type=1400 audit(1755571323.265:2584): avc: denied { write } for pid=10609 comm="syz.3.2688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 110.204318][ T29] audit: type=1400 audit(1755571323.275:2585): avc: denied { create } for pid=10608 comm="syz.1.2689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 110.224358][ T29] audit: type=1400 audit(1755571323.275:2586): avc: denied { read } for pid=10608 comm="syz.1.2689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 110.244128][ T29] audit: type=1400 audit(1755571323.338:2587): avc: denied { create } for pid=10612 comm="syz.5.2691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 110.264136][ T29] audit: type=1400 audit(1755571323.338:2588): avc: denied { bind } for pid=10612 comm="syz.5.2691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 110.283757][ T29] audit: type=1400 audit(1755571323.338:2589): avc: denied { listen } for pid=10612 comm="syz.5.2691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 110.303428][ T29] audit: type=1400 audit(1755571323.338:2590): avc: denied { accept } for pid=10612 comm="syz.5.2691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 110.324871][ T29] audit: type=1400 audit(1755571323.349:2591): avc: denied { bind } for pid=10614 comm="syz.1.2692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 110.344680][ T29] audit: type=1400 audit(1755571323.349:2592): avc: denied { listen } for pid=10614 comm="syz.1.2692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 110.471155][T10627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10627 comm=syz.5.2696 [ 110.503110][T10627] __nla_validate_parse: 5 callbacks suppressed [ 110.503129][T10627] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2696'. [ 110.563592][T10635] loop5: detected capacity change from 0 to 164 [ 110.572796][T10637] ref_ctr increment failed for inode: 0x49f offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff888103f33f40 [ 110.584807][T10635] syz.5.2698: attempt to access beyond end of device [ 110.584807][T10635] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 110.662793][T10635] syz.5.2698: attempt to access beyond end of device [ 110.662793][T10635] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 110.722500][T10650] netem: change failed [ 110.880904][T10663] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 110.981058][T10676] wg2: entered promiscuous mode [ 110.986221][T10676] wg2: entered allmulticast mode [ 111.028158][T10678] loop7: detected capacity change from 0 to 8192 [ 111.127953][T10697] wg2: entered promiscuous mode [ 111.132946][T10697] wg2: entered allmulticast mode [ 111.138311][T10695] loop7: detected capacity change from 0 to 512 [ 111.161918][T10695] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #17: comm syz.7.2725: invalid fast symlink length 37 [ 111.174297][T10695] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.2725: couldn't read orphan inode 17 (err -117) [ 111.186780][T10695] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.200701][T10695] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.258235][T10710] syzkaller0: entered promiscuous mode [ 111.264049][T10710] syzkaller0: entered allmulticast mode [ 111.357421][T10722] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2736'. [ 111.948405][T10754] loop7: detected capacity change from 0 to 128 [ 111.965431][T10754] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.993656][T10754] ext4 filesystem being mounted at /232/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.106543][ T7731] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.197242][T10768] netem: change failed [ 112.521708][T10802] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2769'. [ 112.578712][T10808] loop8: detected capacity change from 0 to 128 [ 112.678536][T10819] netlink: 'syz.7.2777': attribute type 83 has an invalid length. [ 112.871699][T10837] smc: net device bond0 applied user defined pnetid SYZ0 [ 112.880243][T10837] smc: net device bond0 erased user defined pnetid SYZ0 [ 113.121321][T10864] loop8: detected capacity change from 0 to 512 [ 113.139401][T10864] EXT4-fs (loop8): 1 orphan inode deleted [ 113.146639][T10864] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.159468][ T378] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 1 [ 113.172299][T10864] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.191825][ T378] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 1 [ 113.204328][T10864] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.330722][T10880] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2800'. [ 113.339839][T10880] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2800'. [ 113.364256][T10880] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2800'. [ 113.387423][T10880] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2800'. [ 113.396517][T10880] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2800'. [ 113.405735][T10880] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2800'. [ 113.460973][T10886] random: crng reseeded on system resumption [ 113.478284][ T9568] IPVS: starting estimator thread 0... [ 113.532233][T10899] loop8: detected capacity change from 0 to 2048 [ 113.561992][T10891] IPVS: using max 2400 ests per chain, 120000 per kthread [ 113.595520][T10899] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.665762][T10927] loop5: detected capacity change from 0 to 512 [ 113.710383][T10927] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.740760][T10942] ------------[ cut here ]------------ [ 113.745743][T10927] ext4 filesystem being mounted at /342/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.746422][T10942] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffefffff630, 0xffffffff00000000] s64=[0xfffffffefffff630, 0xffffffff00000000] u32=[0x30, 0x8000050] s32=[0x30, 0x0] var_off=(0xfffffffe00000030, 0x10fffffc0)(1) [ 113.781070][T10942] WARNING: CPU: 0 PID: 10942 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 113.791523][T10942] Modules linked in: [ 113.795436][T10942] CPU: 0 UID: 0 PID: 10942 Comm: syz.7.2821 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 113.808412][T10942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.818563][T10942] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 113.824969][T10942] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 e2 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 113.844883][T10942] RSP: 0018:ffffc900026ef440 EFLAGS: 00010292 [ 113.851181][T10942] RAX: c1c9dd9789d01200 RBX: ffff88810ce5b1a8 RCX: 0000000000080000 [ 113.859232][T10942] RDX: ffffc90001e61000 RSI: 0000000000066a48 RDI: 0000000000066a49 [ 113.867245][T10942] RBP: fffffffe00000030 R08: 0001c900026ef27f R09: 0000000000000000 [ 113.875452][T10942] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810ce5b168 [ 113.883668][T10942] R13: ffff88811b2e8000 R14: ffff88811b2e8000 R15: ffff88810ce5b1a0 [ 113.891677][T10942] FS: 00007fd7b5b876c0(0000) GS:ffff8882aee44000(0000) knlGS:0000000000000000 [ 113.900853][T10942] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 113.907462][T10942] CR2: 0000000000000000 CR3: 000000013631a000 CR4: 00000000003506f0 [ 113.915490][T10942] Call Trace: [ 113.918914][T10942] [ 113.921854][T10942] reg_set_min_max+0x215/0x260 [ 113.926724][T10942] check_cond_jmp_op+0x1080/0x16e0 [ 113.931928][T10942] do_check+0x332a/0x7a10 [ 113.943529][T10942] do_check_common+0xc3a/0x12a0 [ 113.948475][T10942] bpf_check+0x942b/0xd9e0 [ 113.953057][T10942] ? __rcu_read_unlock+0x4f/0x70 [ 113.958155][T10942] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 113.964206][T10942] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 113.969888][T10942] ? __vmap_pages_range_noflush+0xbb3/0xbd0 [ 113.975845][T10942] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 113.982075][T10942] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 113.988400][T10942] ? css_rstat_updated+0xb7/0x240 [ 113.993574][T10942] ? __rcu_read_unlock+0x4f/0x70 [ 113.998551][T10942] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 114.004423][T10942] ? should_fail_ex+0x30/0x280 [ 114.009388][T10942] ? selinux_bpf_prog_load+0x36/0xf0 [ 114.014939][T10942] ? should_failslab+0x8c/0xb0 [ 114.019805][T10942] ? __kmalloc_cache_noprof+0x189/0x320 [ 114.025642][T10942] ? selinux_bpf_prog_load+0xbf/0xf0 [ 114.030991][T10942] ? security_bpf_prog_load+0x2c/0xa0 [ 114.036517][T10942] bpf_prog_load+0xedd/0x1070 [ 114.041255][T10942] ? security_bpf+0x2b/0x90 [ 114.045795][T10942] __sys_bpf+0x462/0x7b0 [ 114.050077][T10942] __x64_sys_bpf+0x41/0x50 [ 114.054527][T10942] x64_sys_call+0x2aea/0x2ff0 [ 114.059234][T10942] do_syscall_64+0xd2/0x200 [ 114.063862][T10942] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.070041][T10942] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.075871][T10942] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.081889][T10942] RIP: 0033:0x7fd7b711ebe9 [ 114.086405][T10942] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.106196][T10942] RSP: 002b:00007fd7b5b87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 114.114864][T10942] RAX: ffffffffffffffda RBX: 00007fd7b7345fa0 RCX: 00007fd7b711ebe9 [ 114.122927][T10942] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 114.130957][T10942] RBP: 00007fd7b71a1e19 R08: 0000000000000000 R09: 0000000000000000 [ 114.139115][T10942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 114.147345][T10942] R13: 00007fd7b7346038 R14: 00007fd7b7345fa0 R15: 00007ffdcf41dcd8 [ 114.155414][T10942] [ 114.158607][T10942] ---[ end trace 0000000000000000 ]--- [ 114.169639][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.214898][T10961] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 114.327796][ T7774] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.414934][T10981] loop5: detected capacity change from 0 to 2048 [ 114.440899][T10981] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.513579][T10990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.538571][T10990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.565412][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.586512][T10997] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.596024][T10997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.207128][T11026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11026 comm=syz.1.2857 [ 115.222302][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 115.222317][ T29] audit: type=1326 audit(1755571328.577:2821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 115.253934][ T29] audit: type=1326 audit(1755571328.577:2822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 115.281136][ T29] audit: type=1326 audit(1755571328.588:2823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 115.305472][ T29] audit: type=1326 audit(1755571328.588:2824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 115.329536][ T29] audit: type=1326 audit(1755571328.588:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 115.353739][ T29] audit: type=1326 audit(1755571328.588:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 115.378069][ T29] audit: type=1326 audit(1755571328.609:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 115.401692][ T29] audit: type=1326 audit(1755571328.609:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 115.425940][ T29] audit: type=1326 audit(1755571328.609:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11031 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd7b71514a5 code=0x7ffc0000 [ 115.449595][ T29] audit: type=1326 audit(1755571328.640:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.7.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 115.560949][T11053] netlink: 'syz.3.2867': attribute type 11 has an invalid length. [ 115.603375][T11061] __nla_validate_parse: 9 callbacks suppressed [ 115.603390][T11061] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2871'. [ 115.634417][T11064] netlink: 'syz.1.2866': attribute type 10 has an invalid length. [ 115.649346][T11068] netlink: 'syz.8.2874': attribute type 10 has an invalid length. [ 115.659376][T11068] team0: Port device dummy0 added [ 115.665365][T11068] netlink: 'syz.8.2874': attribute type 10 has an invalid length. [ 115.674301][T11068] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 115.692491][T11068] team0: Failed to send options change via netlink (err -105) [ 115.707162][T11068] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 115.719935][T11068] team0: Port device dummy0 removed [ 115.729147][T11068] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 115.751020][T11077] loop7: detected capacity change from 0 to 512 [ 115.762193][T11079] loop5: detected capacity change from 0 to 512 [ 115.774834][T11077] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.788327][T11079] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.2878: corrupted in-inode xattr: invalid ea_ino [ 115.804601][T11077] ext4 filesystem being mounted at /254/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.815792][T11079] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2878: couldn't read orphan inode 15 (err -117) [ 115.830512][T11079] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000500000000 r/w without journal. Quota mode: writeback. [ 115.868517][T11070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11070 comm=syz.3.2875 [ 115.895437][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.934501][T11092] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.945788][T11092] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.967592][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000500000000. [ 116.012368][T11098] loop5: detected capacity change from 0 to 8192 [ 116.023699][T11092] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.034382][T11092] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.083299][T11092] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.093841][T11092] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.117501][T11092] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.127979][T11092] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.221260][ T7043] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.229519][ T7043] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.242868][ T7043] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.251205][ T7043] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.271079][T11107] loop7: detected capacity change from 0 to 128 [ 116.286390][ T378] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.294761][ T378] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.304817][T11107] syz.7.2888: attempt to access beyond end of device [ 116.304817][T11107] loop7: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 116.321514][T11107] syz.7.2888: attempt to access beyond end of device [ 116.321514][T11107] loop7: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 116.342031][ T378] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.350484][ T378] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.354203][T11110] syz.7.2888: attempt to access beyond end of device [ 116.354203][T11110] loop7: rw=2049, sector=305, nr_sectors = 1 limit=128 [ 116.372945][T11107] syz.7.2888: attempt to access beyond end of device [ 116.372945][T11107] loop7: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 116.395234][T11110] syz.7.2888: attempt to access beyond end of device [ 116.395234][T11110] loop7: rw=524288, sector=305, nr_sectors = 1 limit=128 [ 116.409603][T11110] syz.7.2888: attempt to access beyond end of device [ 116.409603][T11110] loop7: rw=0, sector=305, nr_sectors = 1 limit=128 [ 116.409643][T11107] syz.7.2888: attempt to access beyond end of device [ 116.409643][T11107] loop7: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 116.409679][T11107] syz.7.2888: attempt to access beyond end of device [ 116.409679][T11107] loop7: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 116.410812][T11107] syz.7.2888: attempt to access beyond end of device [ 116.410812][T11107] loop7: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 116.463951][T11110] syz.7.2888: attempt to access beyond end of device [ 116.463951][T11110] loop7: rw=0, sector=305, nr_sectors = 1 limit=128 [ 116.606534][T11116] SELinux: ebitmap: truncated map [ 116.627655][T11116] SELinux: failed to load policy [ 116.638932][T11121] lo speed is unknown, defaulting to 1000 [ 116.648051][T11121] lo speed is unknown, defaulting to 1000 [ 116.654058][T11121] lo speed is unknown, defaulting to 1000 [ 116.667307][T11121] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 116.685160][T11121] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 116.714854][T11121] lo speed is unknown, defaulting to 1000 [ 116.720932][T11121] lo speed is unknown, defaulting to 1000 [ 116.757473][T11121] lo speed is unknown, defaulting to 1000 [ 116.772345][T11121] lo speed is unknown, defaulting to 1000 [ 116.781838][T11121] lo speed is unknown, defaulting to 1000 [ 116.788084][T11121] lo speed is unknown, defaulting to 1000 [ 116.810833][T11121] lo speed is unknown, defaulting to 1000 [ 116.868963][T11128] loop5: detected capacity change from 0 to 2048 [ 116.912490][T11128] Alternate GPT is invalid, using primary GPT. [ 116.918827][T11128] loop5: p2 p3 p7 [ 116.973383][T11140] netlink: 'syz.5.2902': attribute type 10 has an invalid length. [ 116.986664][T11140] team0: Port device dummy0 added [ 116.995511][T11140] netlink: 'syz.5.2902': attribute type 10 has an invalid length. [ 117.008512][T11140] team0: Port device dummy0 removed [ 117.015961][T11140] dummy0: entered promiscuous mode [ 117.022229][T11140] $H: (slave dummy0): Enslaving as an active interface with an up link [ 117.192951][T11163] netlink: 'syz.7.2909': attribute type 10 has an invalid length. [ 117.202189][T11165] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2910'. [ 117.224939][T11163] team0: Port device dummy0 added [ 117.246733][T11168] loop5: detected capacity change from 0 to 512 [ 117.256417][T11168] EXT4-fs: test_dummy_encryption option not supported [ 117.259112][T11165] 8021q: adding VLAN 0 to HW filter on device bond4 [ 117.266965][T11168] binfmt_misc: register: failed to install interpreter file ./file2 [ 117.271633][T11165] bond3: (slave bond4): Enslaving as an active interface with an up link [ 117.293276][T11165] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2910'. [ 117.309515][T11165] bond3 (unregistering): (slave bond4): Releasing backup interface [ 117.327082][T11165] bond3 (unregistering): Released all slaves [ 117.982656][T11202] pim6reg1: entered promiscuous mode [ 117.988111][T11202] pim6reg1: entered allmulticast mode [ 118.147771][T11209] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2927'. [ 118.362560][T11215] loop5: detected capacity change from 0 to 1024 [ 118.374153][T11215] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.393309][T11215] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.2929: Allocating blocks 497-513 which overlap fs metadata [ 118.411122][T11215] Trying to write to read-only block-device loop5 [ 118.425847][T11214] EXT4-fs (loop5): pa ffff888106e63540: logic 80, phys. 209, len 19 [ 118.434015][T11214] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 118.468301][ T6012] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.594525][T11231] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2936'. [ 118.674505][T11236] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2938'. [ 118.683788][T11236] netlink: 108 bytes leftover after parsing attributes in process `syz.1.2938'. [ 118.693600][T11236] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2938'. [ 118.703766][T11236] netlink: 108 bytes leftover after parsing attributes in process `syz.1.2938'. [ 118.713206][T11236] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2938'. [ 118.748541][T11239] loop5: detected capacity change from 0 to 512 [ 118.855627][T11251] pim6reg1: entered promiscuous mode [ 118.861217][T11251] pim6reg1: entered allmulticast mode [ 119.002260][T11260] loop5: detected capacity change from 0 to 512 [ 119.009027][T11260] EXT4-fs: Ignoring removed orlov option [ 119.111381][T11264] siw: device registration error -23 [ 119.169771][T11272] loop7: detected capacity change from 0 to 128 [ 120.032576][T11336] veth0_to_team: entered promiscuous mode [ 120.066379][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 120.066392][ T29] audit: type=1400 audit(1755571333.659:2996): avc: denied { create } for pid=11341 comm="syz.5.2983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 120.101579][ T29] audit: type=1400 audit(1755571333.701:2997): avc: denied { write } for pid=11341 comm="syz.5.2983" path="socket:[28448]" dev="sockfs" ino=28448 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 120.122010][T11347] loop5: detected capacity change from 0 to 512 [ 120.237143][ T29] audit: type=1400 audit(1755571333.837:2998): avc: denied { watch } for pid=11349 comm="syz.5.2986" path="/dev/pts/0" dev="devpts" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_devpts_t tclass=chr_file permissive=1 [ 120.437154][T11357] can0: slcan on ttyS3. [ 120.505668][T11357] can0 (unregistered): slcan off ttyS3. [ 120.616009][T11371] loop7: detected capacity change from 0 to 1024 [ 120.637456][T11371] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.665628][T11371] ext4 filesystem being mounted at /275/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.880060][T11371] EXT4-fs error (device loop7): ext4_map_blocks:814: inode #15: block 3: comm syz.7.2997: lblock 3 mapped to illegal pblock 3 (length 13) [ 120.895777][T11371] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 120.908229][T11371] EXT4-fs (loop7): This should not happen!! Data will be lost [ 120.908229][T11371] [ 120.920868][ T29] audit: type=1400 audit(1755571334.551:2999): avc: denied { map } for pid=11370 comm="syz.7.2997" path="/275/file1/file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 120.944194][ T29] audit: type=1400 audit(1755571334.551:3000): avc: denied { execute } for pid=11370 comm="syz.7.2997" path="/275/file1/file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 120.944727][T11371] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #15: block 3: comm syz.7.2997: lblock 3 mapped to illegal pblock 3 (length 1) [ 120.986607][T11381] EXT4-fs error (device loop7): ext4_ext_remove_space:2955: inode #15: comm syz.7.2997: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 121.006442][T11381] EXT4-fs error (device loop7) in ext4_setattr:6071: Corrupt filesystem [ 121.189607][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.270173][ T29] audit: type=1400 audit(1755571334.929:3001): avc: denied { read write } for pid=11406 comm="syz.7.3006" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 121.294412][ T29] audit: type=1400 audit(1755571334.929:3002): avc: denied { open } for pid=11406 comm="syz.7.3006" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 121.367670][ T29] audit: type=1326 audit(1755571334.982:3003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11409 comm="syz.3.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 121.391750][ T29] audit: type=1326 audit(1755571334.982:3004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11409 comm="syz.3.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 121.415633][ T29] audit: type=1326 audit(1755571334.992:3005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11409 comm="syz.3.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 121.961869][T11441] team0 (unregistering): Port device team_slave_0 removed [ 121.973062][T11441] team0 (unregistering): Port device team_slave_1 removed [ 122.613824][T11469] __nla_validate_parse: 14 callbacks suppressed [ 122.613835][T11469] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3041'. [ 122.657512][T11472] loop8: detected capacity change from 0 to 1024 [ 122.664771][ T23] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 122.664832][T11472] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.672658][ T23] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 122.680202][T11472] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 122.699256][T11472] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.729193][ T7774] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.313434][T11509] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3047'. [ 123.322496][T11509] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3047'. [ 123.331667][T11509] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3047'. [ 123.344922][T11509] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3047'. [ 123.364801][T11511] loop7: detected capacity change from 0 to 2048 [ 123.371469][T11511] EXT4-fs: Ignoring removed mblk_io_submit option [ 123.377944][T11511] EXT4-fs: Ignoring removed bh option [ 123.437668][T11511] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.480414][T11511] netlink: 'syz.7.3048': attribute type 10 has an invalid length. [ 123.488469][T11511] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3048'. [ 123.545201][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.812132][T11548] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3060'. [ 123.983185][T11550] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3061'. [ 124.068772][T11557] hub 9-0:1.0: USB hub found [ 124.073900][T11557] hub 9-0:1.0: 8 ports detected [ 124.632044][T11578] netlink: 9 bytes leftover after parsing attributes in process `syz.5.3073'. [ 124.660014][T11578] 0: renamed from hsr0 [ 124.679748][T11578] 0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.690177][T11578] 0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.715384][T11578] 0: entered allmulticast mode [ 124.720325][T11578] hsr_slave_0: entered allmulticast mode [ 124.726014][T11578] hsr_slave_1: entered allmulticast mode [ 124.735703][T11578] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 124.832727][T11586] lo: entered allmulticast mode [ 124.886385][T11586] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3076'. [ 124.915776][T11585] lo: left allmulticast mode [ 125.051453][ T23] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x4 [ 125.059171][ T23] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x2 [ 125.077415][ T23] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x3 [ 125.098739][ T23] hid-generic 0000:3000000:0000.000B: hidraw0: HID v0.00 Device [sy] on syz0 [ 125.432129][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 125.432145][ T29] audit: type=1326 audit(1755571339.297:3113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11639 comm="syz.7.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 125.467089][ T29] audit: type=1326 audit(1755571339.328:3114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11639 comm="syz.7.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 125.490903][ T29] audit: type=1326 audit(1755571339.328:3115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11639 comm="syz.7.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 125.514626][ T29] audit: type=1326 audit(1755571339.328:3116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11639 comm="syz.7.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7b711ebe9 code=0x7ffc0000 [ 125.543441][ T29] audit: type=1400 audit(1755571339.402:3117): avc: denied { write } for pid=11641 comm="syz.5.3097" name="file0" dev="tmpfs" ino=2139 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 125.566581][ T29] audit: type=1400 audit(1755571339.402:3118): avc: denied { open } for pid=11641 comm="syz.5.3097" path="/407/file0" dev="tmpfs" ino=2139 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 125.645581][ T29] audit: type=1400 audit(1755571339.507:3119): avc: denied { remount } for pid=11648 comm="syz.1.3099" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 125.687583][ T29] audit: type=1326 audit(1755571339.528:3120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11652 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 125.692055][T11653] tipc: Enabling of bearer rejected, already enabled [ 125.711320][ T29] audit: type=1326 audit(1755571339.528:3121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11652 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 125.711357][ T29] audit: type=1326 audit(1755571339.528:3122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11652 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 125.835076][T11656] netlink: 'syz.5.3102': attribute type 10 has an invalid length. [ 125.868255][T11656] $H: (slave dummy0): Releasing backup interface [ 125.876222][T11656] dummy0: left promiscuous mode [ 125.883057][T11660] netlink: 'syz.5.3102': attribute type 10 has an invalid length. [ 125.896439][T11656] team0: Failed to send options change via netlink (err -105) [ 125.903937][T11656] team0: Port device dummy0 added [ 125.943137][T11660] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 125.955368][T11660] team0: Failed to send options change via netlink (err -105) [ 125.987415][T11660] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 126.008799][T11660] team0: Port device dummy0 removed [ 126.025083][T11660] dummy0: entered promiscuous mode [ 126.038615][T11660] $H: (slave dummy0): Enslaving as an active interface with an up link [ 126.102343][T11669] loop5: detected capacity change from 0 to 512 [ 126.228955][T11684] loop7: detected capacity change from 0 to 256 [ 126.445203][T11690] loop7: detected capacity change from 0 to 1024 [ 126.470857][T11690] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.502509][T11690] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.3117: Allocating blocks 449-513 which overlap fs metadata [ 126.525356][T11689] EXT4-fs (loop7): pa ffff888106e63460: logic 48, phys. 177, len 21 [ 126.533561][T11689] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 126.555696][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.623632][T11705] loop7: detected capacity change from 0 to 512 [ 127.125407][T11741] tipc: Enabled bearer , priority 0 [ 127.211518][T11740] tipc: Resetting bearer [ 127.258983][T11740] tipc: Disabling bearer [ 127.380474][T11744] netlink: 'syz.7.3136': attribute type 4 has an invalid length. [ 127.388602][T11744] __nla_validate_parse: 3 callbacks suppressed [ 127.388616][T11744] netlink: 17 bytes leftover after parsing attributes in process `syz.7.3136'. [ 127.427837][T11756] vlan0: entered promiscuous mode [ 127.433095][T11756] vlan0: entered allmulticast mode [ 127.438257][T11756] hsr_slave_1: entered allmulticast mode [ 127.465143][T11756] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3141'. [ 127.662566][T11779] netlink: 'syz.1.3151': attribute type 27 has an invalid length. [ 127.817056][T11786] loop7: detected capacity change from 0 to 1024 [ 127.843916][T11786] EXT4-fs: Ignoring removed nobh option [ 127.863983][T11786] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 127.875032][T11786] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 127.917260][T11786] JBD2: no valid journal superblock found [ 127.923017][T11786] EXT4-fs (loop7): Could not load journal inode [ 128.022367][T11779] bridge0: port 3(macsec1) entered disabled state [ 128.028877][T11779] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.036076][T11779] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.124830][T11779] wg2: left promiscuous mode [ 128.129533][T11779] wg2: left allmulticast mode [ 128.163197][T11779] veth0_to_team: left promiscuous mode [ 128.168835][T11779] veth0_to_team: left allmulticast mode [ 128.227862][T11779] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 128.239793][T11779] geneve2: left promiscuous mode [ 128.266065][T11781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.297448][T11781] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 128.317395][T11791] netlink: 'syz.8.3155': attribute type 12 has an invalid length. [ 128.343489][ T7043] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.352682][ T7043] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.385695][T11819] syzkaller0: entered promiscuous mode [ 128.391457][T11819] syzkaller0: entered allmulticast mode [ 128.402195][ T7043] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.411417][ T7043] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.427454][ T7043] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.436725][ T7043] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.478424][ T7043] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.487466][ T7043] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.552167][T11836] wg2: left promiscuous mode [ 128.556965][T11836] wg2: left allmulticast mode [ 128.585635][T11836] wg2: entered promiscuous mode [ 128.590688][T11836] wg2: entered allmulticast mode [ 128.886340][T11864] netlink: 'syz.3.3177': attribute type 4 has an invalid length. [ 128.886407][T11866] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3178'. [ 128.899300][T11864] netlink: 'syz.3.3177': attribute type 4 has an invalid length. [ 128.911329][T11860] loop7: detected capacity change from 0 to 1024 [ 128.942879][T11860] EXT4-fs (loop7): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 128.980755][T11860] ext4 filesystem being mounted at /322/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.006023][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 129.040814][T11881] tipc: Cannot configure node identity twice [ 129.079306][T11886] loop7: detected capacity change from 0 to 1024 [ 129.100243][T11886] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.132816][T11892] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3188'. [ 129.142675][T11886] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.3187: Allocating blocks 449-513 which overlap fs metadata [ 129.168909][T11885] EXT4-fs (loop7): pa ffff888106e63540: logic 48, phys. 177, len 21 [ 129.177386][T11885] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 129.234762][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.335506][T11897] loop5: detected capacity change from 0 to 2048 [ 129.394370][T11897] Alternate GPT is invalid, using primary GPT. [ 129.400855][T11897] loop5: p2 p3 p7 [ 129.484698][T11912] loop5: detected capacity change from 0 to 128 [ 129.530222][T11918] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3199'. [ 129.537351][T11913] loop7: detected capacity change from 0 to 512 [ 129.559979][T11913] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.587844][T11913] ext4 filesystem being mounted at /330/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.624559][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.904006][T11968] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3215'. [ 129.913185][T11968] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3215'. [ 129.922437][T11968] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3215'. [ 129.932037][T11968] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3215'. [ 129.972939][T11972] syzkaller0: entered allmulticast mode [ 130.005326][T11972] syzkaller0: entered promiscuous mode [ 130.015782][T11972] syzkaller0 (unregistering): left allmulticast mode [ 130.022784][T11972] syzkaller0 (unregistering): left promiscuous mode [ 130.055714][T11987] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3219'. [ 130.066782][T11987] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 130.082381][T11987] loop5: detected capacity change from 0 to 1024 [ 130.116518][T11987] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 130.127440][T11987] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 130.174840][T11987] JBD2: no valid journal superblock found [ 130.180614][T11987] EXT4-fs (loop5): Could not load journal inode [ 130.314261][T12016] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 130.334775][ T23] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 130.458915][T11808] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 130.625523][T12082] loop8: detected capacity change from 0 to 512 [ 130.662675][T12082] EXT4-fs (loop8): too many log groups per flexible block group [ 130.670564][T12082] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 130.687746][T12082] EXT4-fs (loop8): mount failed [ 131.017092][T12106] tipc: Bearer : already 2 bearers with priority 10 [ 131.024475][T12106] tipc: Bearer : trying with adjusted priority [ 131.037661][T12106] tipc: New replicast peer: 255.255.255.255 [ 131.044558][T12106] tipc: Enabled bearer , priority 9 [ 131.334694][T11808] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 131.392914][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 131.392928][ T29] audit: type=1400 audit(1755571345.554:3389): avc: denied { read } for pid=12123 comm="syz.1.3240" name="file0" dev="tmpfs" ino=4189 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 131.426009][T12132] loop5: detected capacity change from 0 to 1024 [ 131.449010][T12132] EXT4-fs: Ignoring removed nobh option [ 131.476882][T12132] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 131.487885][T12132] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 131.506555][ T29] audit: type=1400 audit(1755571345.670:3390): avc: denied { bind } for pid=12143 comm="syz.1.3248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.527988][ T29] audit: type=1400 audit(1755571345.680:3391): avc: denied { setopt } for pid=12143 comm="syz.1.3248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.555476][T12132] JBD2: no valid journal superblock found [ 131.561337][T12132] EXT4-fs (loop5): Could not load journal inode [ 131.629060][T12149] loop7: detected capacity change from 0 to 512 [ 131.636265][T12149] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 131.663404][T12149] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.672592][ T29] audit: type=1326 audit(1755571345.838:3392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12154 comm="syz.5.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 131.699753][ T29] audit: type=1326 audit(1755571345.838:3393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12154 comm="syz.5.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 131.715211][T12149] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 3: comm syz.7.3250: path /333/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 131.746587][ T29] audit: type=1326 audit(1755571345.890:3394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12154 comm="syz.5.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 131.770159][ T29] audit: type=1326 audit(1755571345.890:3395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12154 comm="syz.5.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 131.793777][ T29] audit: type=1326 audit(1755571345.890:3396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12154 comm="syz.5.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 131.817693][ T29] audit: type=1326 audit(1755571345.922:3397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12154 comm="syz.5.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 131.841712][ T29] audit: type=1326 audit(1755571345.922:3398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12154 comm="syz.5.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 131.843586][T12149] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 12: comm syz.7.3250: path /333/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 131.843796][T12149] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 13: comm syz.7.3250: path /333/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 131.844020][T12149] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 14: comm syz.7.3250: path /333/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 131.844211][T12149] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 15: comm syz.7.3250: path /333/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 131.844396][T12149] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 16: comm syz.7.3250: path /333/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 131.844579][T12149] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 17: comm syz.7.3250: path /333/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 131.844750][T12149] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #2: block 18: comm syz.7.3250: lblock 23 mapped to illegal pblock 18 (length 1) [ 131.844936][T12149] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 19: comm syz.7.3250: path /333/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 131.845208][T12149] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 20: comm syz.7.3250: path /333/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 132.570785][T12179] SELinux: failed to load policy [ 133.028757][ T7731] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 133.044520][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.068229][T12194] loop5: detected capacity change from 0 to 1024 [ 133.124775][T12201] __nla_validate_parse: 3 callbacks suppressed [ 133.124790][T12201] netlink: 36 bytes leftover after parsing attributes in process `syz.7.3266'. [ 133.140199][T12201] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3266'. [ 133.149237][T12201] netlink: 36 bytes leftover after parsing attributes in process `syz.7.3266'. [ 133.160003][T12201] netlink: 36 bytes leftover after parsing attributes in process `syz.7.3266'. [ 133.270681][T12215] loop5: detected capacity change from 0 to 512 [ 133.306251][T12218] : renamed from bond0 [ 133.355390][T12223] loop5: detected capacity change from 0 to 512 [ 133.372197][T12223] netlink: 'syz.5.3279': attribute type 27 has an invalid length. [ 133.399080][T12223] $H: left promiscuous mode [ 133.415807][T12223] dummy0: left promiscuous mode [ 133.436582][T12223] wg2: left promiscuous mode [ 133.441609][T12223] wg2: left allmulticast mode [ 133.451919][T12223] 0: left allmulticast mode [ 133.456547][T12223] hsr_slave_0: left allmulticast mode [ 133.462534][T12223] hsr_slave_1: left allmulticast mode [ 133.493566][T12230] 8021q: adding VLAN 0 to HW filter on device $H [ 133.503846][T12230] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.514233][T12230] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 133.606201][T12236] loop5: detected capacity change from 0 to 512 [ 133.741715][T12247] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3285'. [ 133.750809][T12247] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3285'. [ 133.759809][T12247] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3285'. [ 133.770361][T12247] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3285'. [ 133.845222][T12251] loop7: detected capacity change from 0 to 512 [ 133.861969][T12251] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3289'. [ 133.871291][T12251] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3289'. [ 133.992446][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 134.012112][T12257] loop7: detected capacity change from 0 to 1024 [ 134.019008][T12257] EXT4-fs: Ignoring removed orlov option [ 134.031230][T12257] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.480436][T12273] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.498018][T12273] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.518995][T12273] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.538075][T12273] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.552269][T12280] tipc: Enabled bearer , priority 0 [ 134.565621][T12280] tipc: Disabling bearer [ 134.595355][T12273] loop5: detected capacity change from 0 to 512 [ 134.607889][T12273] EXT4-fs: Ignoring removed oldalloc option [ 134.677652][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.713659][T12285] IPv4: Oversized IP packet from 127.202.26.0 [ 134.825064][T12294] loop7: detected capacity change from 0 to 512 [ 134.860948][T12294] EXT4-fs (loop7): too many log groups per flexible block group [ 134.868891][T12294] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 134.890554][T12294] EXT4-fs (loop7): mount failed [ 135.200326][T12335] loop5: detected capacity change from 0 to 1024 [ 135.208827][T12335] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.290081][T12339] 0{X: renamed from gretap0 (while UP) [ 135.356884][T12339] 0{X: entered allmulticast mode [ 135.370209][T12339] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 135.401896][T12342] loop5: detected capacity change from 0 to 1024 [ 135.422846][T12342] EXT4-fs: inline encryption not supported [ 135.429903][T12342] EXT4-fs: Ignoring removed bh option [ 135.437773][T12347] loop9: detected capacity change from 0 to 7 [ 135.445245][T12347] Buffer I/O error on dev loop9, logical block 0, async page read [ 135.462908][T12347] Buffer I/O error on dev loop9, logical block 0, async page read [ 135.470876][T12347] loop9: unable to read partition table [ 135.480624][T12347] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 135.480624][T12347] ) failed (rc=-5) [ 135.719831][T12369] 8021q: adding VLAN 0 to HW filter on device bond1 [ 135.737424][T12369] 8021q: adding VLAN 0 to HW filter on device bond1 [ 135.745428][T12369] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 135.759428][T12369] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 135.793416][T12371] macvlan0: entered promiscuous mode [ 135.798810][T12371] macvlan0: entered allmulticast mode [ 135.805651][T12371] bond1: (slave macvlan0): Error -98 calling set_mac_address [ 135.898139][T12373] team0: entered promiscuous mode [ 135.903287][T12373] team0: entered allmulticast mode [ 135.968517][T12375] loop7: detected capacity change from 0 to 1024 [ 135.975773][T12375] EXT4-fs: inline encryption not supported [ 135.981852][T12375] EXT4-fs: Ignoring removed bh option [ 135.994363][T12375] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.042502][ T7731] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.177438][T12394] tipc: Enabled bearer , priority 0 [ 136.187202][T12393] tipc: Resetting bearer [ 136.210605][T12393] tipc: Disabling bearer [ 136.403721][T12411] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 136.500961][T12416] lo speed is unknown, defaulting to 1000 [ 136.516854][T12416] lo speed is unknown, defaulting to 1000 [ 136.522917][T12416] lo speed is unknown, defaulting to 1000 [ 136.531708][T12416] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 136.547977][T12416] lo speed is unknown, defaulting to 1000 [ 136.556479][T12416] lo speed is unknown, defaulting to 1000 [ 136.570465][T12416] lo speed is unknown, defaulting to 1000 [ 136.590242][T12416] lo speed is unknown, defaulting to 1000 [ 136.596754][T12416] lo speed is unknown, defaulting to 1000 [ 136.604268][T12416] lo speed is unknown, defaulting to 1000 [ 136.610815][T12416] lo speed is unknown, defaulting to 1000 [ 136.795419][T12425] netlink: 'syz.3.3361': attribute type 4 has an invalid length. [ 136.836186][T11808] lo speed is unknown, defaulting to 1000 [ 136.842501][T11808] syz0: Port: 1 Link DOWN [ 136.847917][T12426] netlink: 'syz.3.3361': attribute type 4 has an invalid length. [ 136.911084][ T9575] lo speed is unknown, defaulting to 1000 [ 136.917056][ T9575] syz0: Port: 1 Link ACTIVE [ 137.079969][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 137.079983][ T29] audit: type=1326 audit(1755571351.528:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.167255][ T29] audit: type=1326 audit(1755571351.528:3578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.191160][ T29] audit: type=1326 audit(1755571351.528:3579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.214864][ T29] audit: type=1326 audit(1755571351.528:3580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.238965][ T29] audit: type=1326 audit(1755571351.528:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.262836][ T29] audit: type=1326 audit(1755571351.528:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.287003][ T29] audit: type=1326 audit(1755571351.528:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.310572][ T29] audit: type=1326 audit(1755571351.528:3584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.334054][ T29] audit: type=1326 audit(1755571351.528:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.357944][ T29] audit: type=1326 audit(1755571351.528:3586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12438 comm="syz.3.3369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 137.721973][T12473] lo speed is unknown, defaulting to 1000 [ 137.733513][T12473] lo speed is unknown, defaulting to 1000 [ 137.794344][T12482] ref_ctr going negative. vaddr: 0x200000ffd000, curr val: -19135, delta: 1 [ 137.803306][T12482] ref_ctr increment failed for inode: 0xbde offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88811b209cc0 [ 137.850141][T12488] loop8: detected capacity change from 0 to 512 [ 137.856732][T12488] EXT4-fs: Ignoring removed nobh option [ 137.863978][T12488] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #15: comm syz.8.3390: iget: bad i_size value: 38620345925642 [ 137.877187][T12488] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.3390: couldn't read orphan inode 15 (err -117) [ 137.890384][T12488] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.962779][ T7774] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.999693][T12499] __nla_validate_parse: 7 callbacks suppressed [ 137.999712][T12499] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3394'. [ 138.342338][T12511] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.351244][T12511] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.364409][T12511] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.375907][T11808] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 138.383203][T12511] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.391267][T11808] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 138.404976][T12511] loop8: detected capacity change from 0 to 512 [ 138.411756][T12511] EXT4-fs: Ignoring removed oldalloc option [ 138.419844][T12511] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 138.432603][T12511] EXT4-fs (loop8): 1 truncate cleaned up [ 138.434394][T12519] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3399'. [ 138.438935][T12511] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.447793][T12519] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3399'. [ 138.595375][T12528] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3402'. [ 138.610331][T12528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.626613][T12528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.634473][T12528] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 138.646194][T12528] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 138.673550][T12530] macvlan0: entered promiscuous mode [ 138.679135][T12530] macvlan0: entered allmulticast mode [ 138.684999][T12530] bond0: (slave macvlan0): Error -98 calling set_mac_address [ 139.118863][ T7774] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.491242][T12566] SELinux: failed to load policy [ 140.008307][T12605] netlink: 'syz.3.3435': attribute type 4 has an invalid length. [ 140.020378][ T23] lo speed is unknown, defaulting to 1000 [ 140.022769][T12605] netlink: 'syz.3.3435': attribute type 4 has an invalid length. [ 140.026389][ T23] syz0: Port: 1 Link DOWN [ 140.040410][T11815] lo speed is unknown, defaulting to 1000 [ 140.046207][T11815] syz0: Port: 1 Link ACTIVE [ 140.322499][T12608] lo speed is unknown, defaulting to 1000 [ 140.328925][T12608] lo speed is unknown, defaulting to 1000 [ 140.840080][T12607] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3436'. [ 141.081806][T12620] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3441'. [ 141.138638][T12622] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3442'. [ 141.230135][T12627] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3442'. [ 141.249616][T12622] veth7: entered promiscuous mode [ 141.264200][T12622] bond2: (slave veth7): Enslaving as an active interface with an up link [ 141.275092][T12628] netlink: 60 bytes leftover after parsing attributes in process `syz.8.3443'. [ 141.315762][T12627] 8021q: adding VLAN 0 to HW filter on device bond2 [ 141.457736][T12654] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 141.992952][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 142.012130][T12716] syzkaller0: entered promiscuous mode [ 142.018102][T12716] syzkaller0: entered allmulticast mode [ 142.096827][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 142.096840][ T29] audit: type=1326 audit(1755571356.789:3780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 142.127760][ T29] audit: type=1326 audit(1755571356.789:3781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 142.151733][ T29] audit: type=1326 audit(1755571356.789:3782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 142.176489][ T29] audit: type=1326 audit(1755571356.789:3783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 142.200699][ T29] audit: type=1326 audit(1755571356.789:3784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 142.225684][ T29] audit: type=1326 audit(1755571356.789:3785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 142.249508][ T29] audit: type=1326 audit(1755571356.789:3786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 142.273750][ T29] audit: type=1326 audit(1755571356.789:3787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 142.297692][ T29] audit: type=1326 audit(1755571356.789:3788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 142.321627][ T29] audit: type=1326 audit(1755571356.789:3789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12731 comm="syz.5.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf5340ebe9 code=0x7ffc0000 [ 143.090804][T12776] tipc: Enabled bearer , priority 0 [ 143.127822][ T3458] tipc: Resetting bearer [ 143.142626][T12774] tipc: Resetting bearer [ 143.433105][T12785] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3465'. [ 143.647965][T12774] tipc: Disabling bearer [ 143.864828][T12825] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3470'. [ 143.979888][T12831] siw: device registration error -23 [ 144.551569][T12860] netlink: 'syz.5.3484': attribute type 1 has an invalid length. [ 144.624222][T12847] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3480'. [ 144.644442][T12860] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.686766][T12863] $H: (slave dummy0): Releasing backup interface [ 144.698970][T12863] bond1: (slave dummy0): making interface the new active one [ 144.717867][T12863] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 144.740029][T12869] tipc: New replicast peer: 255.255.255.83 [ 144.746011][T12869] tipc: Enabled bearer , priority 10 [ 144.852795][T12873] sd 0:0:1:0: device reset [ 145.243306][T12900] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3495'. [ 145.348860][T12906] netlink: 'syz.5.3499': attribute type 10 has an invalid length. [ 145.379473][T12906] bond1: (slave dummy0): Releasing active interface [ 145.396945][T12909] netlink: 'syz.5.3499': attribute type 10 has an invalid length. [ 145.407433][T12906] team0: Failed to send options change via netlink (err -105) [ 145.415547][T12906] team0: Port device dummy0 added [ 145.433312][T12910] sd 0:0:1:0: device reset [ 145.451739][T12909] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 145.488411][T12909] team0: Failed to send options change via netlink (err -105) [ 145.506247][T12909] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 145.528331][T12909] team0: Port device dummy0 removed [ 145.546943][T12909] $H: (slave dummy0): Enslaving as an active interface with an up link [ 145.628591][T12912] tipc: Enabled bearer , priority 0 [ 145.654412][T12911] tipc: Resetting bearer [ 145.713299][T12911] tipc: Disabling bearer [ 145.812024][T11816] tipc: Node number set to 1993223819 [ 145.832362][T12936] netlink: 256 bytes leftover after parsing attributes in process `syz.7.3511'. [ 145.969873][T12953] dummy0: entered promiscuous mode [ 145.993274][T12953] vlan0: entered promiscuous mode [ 145.998391][T12953] $H: entered promiscuous mode [ 146.026362][T12957] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3520'. [ 146.056891][T12964] netlink: 'syz.1.3522': attribute type 1 has an invalid length. [ 146.091205][T12957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12957 comm=syz.3.3520 [ 146.124149][T12964] 8021q: adding VLAN 0 to HW filter on device bond5 [ 146.147480][T12964] bond3: (slave bond5): making interface the new active one [ 146.167709][T12964] bond3: (slave bond5): Enslaving as an active interface with an up link [ 146.190100][T12971] netlink: 256 bytes leftover after parsing attributes in process `syz.3.3524'. [ 146.228919][T12972] bond3: (slave gretap2): Enslaving as a backup interface with an up link [ 146.257273][T12964] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3522'. [ 146.267743][T12964] 8021q: adding VLAN 0 to HW filter on device bond3 [ 146.486409][T12993] netfs: Couldn't get user pages (rc=-14) [ 146.634104][T13000] bond0: (slave dummy0): Releasing backup interface [ 146.657992][T13000] bridge_slave_0: left allmulticast mode [ 146.663951][T13000] bridge_slave_0: left promiscuous mode [ 146.669756][T13000] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.689818][T13000] bridge_slave_1: left allmulticast mode [ 146.695720][T13000] bridge_slave_1: left promiscuous mode [ 146.701507][T13000] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.723398][T13000] bond0: (slave bond_slave_0): Releasing backup interface [ 146.732592][T13000] bond0: (slave bond_slave_1): Releasing backup interface [ 146.742286][T13000] team0: Port device team_slave_0 removed [ 146.749909][T13000] team0: Port device team_slave_1 removed [ 146.756431][T13000] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.764324][T13000] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.795829][T13006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=13006 comm=syz.8.3536 [ 146.814888][T13006] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3536'. [ 147.023071][T13010] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3538'. [ 147.070529][T13014] netlink: 'syz.3.3539': attribute type 1 has an invalid length. [ 147.120119][T13014] 8021q: adding VLAN 0 to HW filter on device bond4 [ 147.137655][T13014] bond3: (slave bond4): making interface the new active one [ 147.152184][T13014] bond3: (slave bond4): Enslaving as an active interface with an up link [ 147.187488][T13014] bond3: (slave gretap0): Enslaving as a backup interface with an up link [ 147.201387][T13014] 8021q: adding VLAN 0 to HW filter on device bond3 [ 147.316447][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 147.316460][ T29] audit: type=1400 audit(1755571362.269:3955): avc: denied { setattr } for pid=13031 comm="syz.8.3546" name="NETLINK" dev="sockfs" ino=33693 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 147.668908][T13042] netfs: Couldn't get user pages (rc=-14) [ 147.693601][ T29] audit: type=1326 audit(1755571362.668:3956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13043 comm="syz.1.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 147.717564][ T29] audit: type=1326 audit(1755571362.668:3957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13043 comm="syz.1.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 147.741430][ T29] audit: type=1326 audit(1755571362.668:3958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13043 comm="syz.1.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 147.766185][ T29] audit: type=1326 audit(1755571362.668:3959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13043 comm="syz.1.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 147.793890][ T29] audit: type=1326 audit(1755571362.668:3960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13043 comm="syz.1.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 147.847067][ T29] audit: type=1326 audit(1755571362.826:3961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13043 comm="syz.1.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 147.916056][ T29] audit: type=1326 audit(1755571362.868:3962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13043 comm="syz.1.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 147.984503][ T29] audit: type=1326 audit(1755571362.973:3963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13043 comm="syz.1.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 148.002068][ T23] kernel write not supported for file bpf-prog (pid: 23 comm: kworker/1:0) [ 148.008400][ T29] audit: type=1326 audit(1755571362.973:3964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13043 comm="syz.1.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18e8ebe9 code=0x7ffc0000 [ 148.207294][T13058] __nla_validate_parse: 3 callbacks suppressed [ 148.207351][T13058] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3556'. [ 148.322711][T13059] lo speed is unknown, defaulting to 1000 [ 148.329358][T13059] lo speed is unknown, defaulting to 1000 [ 148.938083][T13063] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3557'. [ 149.239341][T13083] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.275337][T13083] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.296924][T13085] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 149.358509][T13083] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.386185][T13079] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.402978][T13079] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.441063][T13090] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3569'. [ 149.466810][T13083] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.484700][ T294] bridge_slave_1: left allmulticast mode [ 149.490427][ T294] bridge_slave_1: left promiscuous mode [ 149.496148][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.505191][ T294] bridge_slave_0: left allmulticast mode [ 149.510992][ T294] bridge_slave_0: left promiscuous mode [ 149.516793][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.598023][ T51] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.614606][ T51] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.643408][ T51] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.669547][ T51] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.729138][ T294] hsr_slave_0: left promiscuous mode [ 149.735110][ T294] hsr_slave_1: left promiscuous mode [ 149.746395][ T294] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.762703][ T294] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.824136][ T294] team0 (unregistering): Port device team_slave_1 removed [ 149.834608][ T294] team0 (unregistering): Port device team_slave_0 removed [ 149.883028][T13102] netlink: 20 bytes leftover after parsing attributes in process `syz.7.3572'. [ 149.960745][T13110] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3576'. [ 149.964622][T13108] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 149.990255][T13110] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13110 comm=syz.8.3576 [ 150.185279][T13121] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 150.192758][T13121] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 150.200172][T13121] vhci_hcd: invalid port number 14 [ 150.205406][T13121] vhci_hcd: default hub control req: 000e v000e i000e l0 [ 150.434681][T13132] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3585'. [ 150.549150][ T9575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=9575 comm=kworker/0:11 [ 150.564841][T13136] SELinux: failed to load policy [ 150.584811][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.592518][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.600331][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.608064][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.616308][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.623969][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.631464][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.639068][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.646729][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.654146][ T9575] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 150.661459][T13147] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 150.699428][ T9575] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 150.757821][T13152] netlink: 'syz.1.3594': attribute type 4 has an invalid length. [ 150.772515][T13154] block device autoloading is deprecated and will be removed. [ 150.805163][T13154] bio_check_eod: 11589 callbacks suppressed [ 150.805246][T13154] syz.3.3595: attempt to access beyond end of device [ 150.805246][T13154] loop7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 150.829015][T13157] netlink: 'syz.1.3594': attribute type 4 has an invalid length. [ 150.837562][T13154] FAT-fs (loop7): unable to read boot sector [ 150.981944][T13151] lo speed is unknown, defaulting to 1000 [ 151.038559][T13151] lo speed is unknown, defaulting to 1000 [ 153.021810][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 153.021824][ T29] audit: type=1400 audit(1755571368.254:4045): avc: denied { map_create } for pid=13204 comm="syz.3.3612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 153.071863][ T29] audit: type=1400 audit(1755571368.285:4046): avc: denied { map_read map_write } for pid=13204 comm="syz.3.3612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 153.092089][ T29] audit: type=1400 audit(1755571368.285:4047): avc: denied { open } for pid=13204 comm="syz.3.3612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 153.112335][ T29] audit: type=1400 audit(1755571368.285:4048): avc: denied { perfmon } for pid=13204 comm="syz.3.3612" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 153.133480][ T29] audit: type=1400 audit(1755571368.285:4049): avc: denied { kernel } for pid=13204 comm="syz.3.3612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 153.247894][ T29] audit: type=1326 audit(1755571368.401:4050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13204 comm="syz.3.3612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 153.272263][ T29] audit: type=1326 audit(1755571368.401:4051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13204 comm="syz.3.3612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 153.296199][ T29] audit: type=1326 audit(1755571368.401:4052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13204 comm="syz.3.3612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f8393ebe9 code=0x7ffc0000 [ 153.320264][ T29] audit: type=1400 audit(1755571368.401:4053): avc: denied { prog_load } for pid=13204 comm="syz.3.3612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 153.340330][ T29] audit: type=1400 audit(1755571368.401:4054): avc: denied { bpf } for pid=13204 comm="syz.3.3612" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 153.680446][T13226] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 153.680446][T13226] The task syz.5.3617 (13226) triggered the difference, watch for misbehavior. [ 154.065368][T13232] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3619'. [ 154.570892][T13253] lo speed is unknown, defaulting to 1000 [ 154.595221][T13253] lo speed is unknown, defaulting to 1000 [ 154.774252][T13267] netlink: 'syz.3.3632': attribute type 13 has an invalid length. [ 154.892980][T13267] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.896367][T13269] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3633'. [ 154.900563][T13267] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.042509][ T23] lo speed is unknown, defaulting to 1000 [ 155.048775][ T23] syz0: Port: 1 Link DOWN [ 155.061377][ T378] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.070317][ T378] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.108265][ T378] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.117535][ T378] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.146554][T13272] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3634'. [ 155.170529][T13274] tipc: Enabling of bearer rejected, failed to enable media [ 155.179768][ T378] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.188456][ T378] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.225033][ T378] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.233673][ T378] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.824390][T13311] hub 8-0:1.0: USB hub found [ 155.839187][T13311] hub 8-0:1.0: 8 ports detected [ 156.562301][T13320] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 156.568921][T13320] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 156.576912][T13320] vhci_hcd vhci_hcd.0: Device attached [ 156.739084][T13327] lo speed is unknown, defaulting to 1000 [ 156.756586][T13327] lo speed is unknown, defaulting to 1000 [ 156.832297][ T9575] usb 11-1: new low-speed USB device number 2 using vhci_hcd [ 156.928483][T13338] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3659'. [ 157.127423][T13321] vhci_hcd: connection reset by peer [ 157.136886][ T7045] vhci_hcd: stop threads [ 157.141271][ T7045] vhci_hcd: release socket [ 157.145719][ T7045] vhci_hcd: disconnect device [ 157.293146][T13352] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3663'. [ 157.308654][T13352] IPVS: Error joining to the multicast group [ 157.776652][T13362] sch_fq: defrate 2 ignored. [ 157.841837][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 157.980503][T13375] vlan2: entered promiscuous mode [ 157.985682][T13375] vlan2: entered allmulticast mode [ 157.991416][T13375] hsr_slave_1: entered allmulticast mode [ 158.036068][T13375] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3671'. [ 158.346390][T13374] ================================================================== [ 158.354593][T13374] BUG: KCSAN: data-race in __bpf_get_stackid / __bpf_get_stackid [ 158.362339][T13374] [ 158.364672][T13374] write to 0xffff88812d91a18c of 4 bytes by interrupt on cpu 1: [ 158.369187][T13385] hub 9-0:1.0: USB hub found [ 158.372487][T13374] __bpf_get_stackid+0x77a/0x800 [ 158.372523][T13374] bpf_get_stackid+0xee/0x120 [ 158.386956][T13385] hub 9-0:1.0: 8 ports detected [ 158.387348][T13374] bpf_get_stackid_raw_tp+0xf6/0x120 [ 158.387375][T13374] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 158.387390][T13374] bpf_trace_run2+0x107/0x1c0 [ 158.408054][T13374] __traceiter_kfree+0x2e/0x50 [ 158.412939][T13374] kfree+0x27b/0x320 [ 158.417668][T13374] __bpf_prog_put_noref+0xac/0x230 [ 158.423411][T13374] bpf_prog_put_deferred+0x1f9/0x230 [ 158.428799][T13374] bpf_link_defer_dealloc_rcu_gp+0x1dd/0x1f0 [ 158.434974][T13374] rcu_core+0x5a7/0xc30 [ 158.439218][T13374] rcu_core_si+0xd/0x20 [ 158.443373][T13374] handle_softirqs+0xba/0x290 [ 158.448047][T13374] __irq_exit_rcu+0x3a/0xc0 [ 158.452607][T13374] sysvec_apic_timer_interrupt+0x74/0x80 [ 158.458453][T13374] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 158.464711][T13374] finish_task_switch+0xb6/0x2b0 [ 158.469821][T13374] __schedule+0x6b9/0xb30 [ 158.474543][T13374] schedule+0x5f/0xd0 [ 158.478550][T13374] schedule_timeout+0xb7/0x170 [ 158.483401][T13374] io_wq_worker+0x369/0x870 [ 158.487921][T13374] ret_from_fork+0xda/0x150 [ 158.492952][T13374] ret_from_fork_asm+0x1a/0x30 [ 158.497968][T13374] [ 158.500553][T13374] read to 0xffff88812d91a18c of 4 bytes by task 13374 on cpu 0: [ 158.508453][T13374] __bpf_get_stackid+0x33a/0x800 [ 158.513661][T13374] bpf_get_stackid+0xee/0x120 [ 158.518431][T13374] bpf_get_stackid_raw_tp+0xf6/0x120 [ 158.523897][T13374] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 158.529469][T13374] bpf_trace_run2+0x107/0x1c0 [ 158.534194][T13374] __traceiter_kfree+0x2e/0x50 [ 158.539298][T13374] kfree+0x27b/0x320 [ 158.543209][T13374] ___sys_recvmsg+0x135/0x370 [ 158.547970][T13374] do_recvmmsg+0x1ef/0x540 [ 158.552637][T13374] __x64_sys_recvmmsg+0xe5/0x170 [ 158.557565][T13374] x64_sys_call+0x27a6/0x2ff0 [ 158.562232][T13374] do_syscall_64+0xd2/0x200 [ 158.566826][T13374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.572716][T13374] [ 158.575025][T13374] value changed: 0x0000000b -> 0x00000015 [ 158.580727][T13374] [ 158.583033][T13374] Reported by Kernel Concurrency Sanitizer on: [ 158.589259][T13374] CPU: 0 UID: 0 PID: 13374 Comm: syz.1.3670 Tainted: G W 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 158.603526][T13374] Tainted: [W]=WARN [ 158.607362][T13374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 158.617728][T13374] ================================================================== [ 158.730525][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 158.730576][ T29] audit: type=1400 audit(1755571373.850:4160): avc: denied { write } for pid=13384 comm="syz.7.3675" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 161.651814][ T9575] usb 11-1: enqueue for inactive port 0 [ 161.657600][ T9575] usb 11-1: enqueue for inactive port 0 [ 161.728638][ T9575] vhci_hcd: vhci_device speed not set