last executing test programs: 44.726976665s ago: executing program 4 (id=1391): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @typedef={0x3, 0x0, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x2e, 0x5f]}}, 0x0, 0x66}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x7, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1000}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 44.622644527s ago: executing program 4 (id=1392): r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000240), 0x4) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4, 0x0, 0x7}, 0x18) dup3(r1, r3, 0x80000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x1, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40810, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000011}, 0x4000000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xffff}, 0x8) 44.181560705s ago: executing program 4 (id=1397): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f00000003c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4011, &(0x7f0000000000)={[{@nobh}, {@norecovery}, {@nobh}]}, 0x9, 0x66d, &(0x7f00000011c0)="$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") ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000340)={0x7, r4, 'id0\x00'}) io_uring_enter(r5, 0x6141, 0xb76d, 0x4, &(0x7f0000000180)={[0x7]}, 0x8) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89001) mount_setattr(r6, &(0x7f0000001d80)='.\x00', 0x8000, &(0x7f0000001dc0)={0x0, 0x0, 0x40000}, 0x20) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r7) sendmsg$NL80211_CMD_GET_WIPHY(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0103000000000000000001000000080001001400000008000300", @ANYRES32=0x0, @ANYBLOB="0002000000b6515083"], 0x30}}, 0x44) 43.288061803s ago: executing program 4 (id=1402): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @typedef={0x3, 0x0, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x2e, 0x5f]}}, 0x0, 0x66}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x7, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1000}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 43.215958644s ago: executing program 4 (id=1403): syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020a07b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6f, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r2}, 0x18) sendmsg$nl_route(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 43.127810276s ago: executing program 4 (id=1405): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x2b08}}, 0x4000806) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000340)=@ccm_128={{0x303}, "30693241a6f04035", "e0e6d476803da0686d23e136c58671e3", '\x00', "c962b0c0b5d958c9"}, 0x28) recvmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}, 0x2002}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/94, 0x5e}], 0x1}, 0x4}], 0x2, 0x40000002, 0x0) 28.077394047s ago: executing program 32 (id=1405): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x2b08}}, 0x4000806) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000340)=@ccm_128={{0x303}, "30693241a6f04035", "e0e6d476803da0686d23e136c58671e3", '\x00', "c962b0c0b5d958c9"}, 0x28) recvmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}, 0x2002}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/94, 0x5e}], 0x1}, 0x4}], 0x2, 0x40000002, 0x0) 6.18923484s ago: executing program 0 (id=1716): socket$key(0xf, 0x3, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0, 0x0, 0x1000}, 0x18) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x400c5}, 0x0) 5.205304819s ago: executing program 0 (id=1724): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0x1e, 0xa, 0x205, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r6 = dup(r5) sendfile(r6, r4, 0x0, 0x8000fffffffc) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688634c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0xfffffffe, {0x0, 0x0, 0x12, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xbb80}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}]}, 0x98}}, 0x0) 4.948375584s ago: executing program 0 (id=1729): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @typedef={0x3, 0x0, 0x0, 0x7}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x2e, 0x5f]}}, 0x0, 0x4e}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x7, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1000}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 4.479580344s ago: executing program 0 (id=1732): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @typedef={0x3, 0x0, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x65}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x7, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1000}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 3.767805727s ago: executing program 0 (id=1742): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @typedef={0x3, 0x0, 0x0, 0x7}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x2e, 0x5f]}}, 0x0, 0x4e}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x7, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1000}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 3.548879581s ago: executing program 5 (id=1744): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = memfd_secret(0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) r7 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r6, r2, 0x2e, 0x4608, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000080)=r7, 0x4) 3.376667585s ago: executing program 0 (id=1746): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) keyctl$setperm(0x5, 0x0, 0x30925) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x6}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030010850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000050) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@mb_optimize_scan}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x4}}]}, 0x1, 0x50f, &(0x7f0000000140)="$eJzs3c9vI1cdAPCvnThxsmmTlh4AQbu0hQWt1km8bVT1AOUCQqgSokeQtiHxRlHsOIqd0oQ9pGeuSFTiBEf+AG5IPSFx5ILgxqUckPgRgRokDoNmPMk6WbuJNokdxZ+PNJr35s36+32bnffWL4lfACPrdkTsR8RERLwbEbP59UJ+xFudI73vk4NHK4cHj1YKkSTv/LOQtafXouvPpG7lr1mOiO9/O+JHhSfjtnb3Npbr9dp2Xp9vN7bmW7t799Yby2u1tdpmtbq0uLTwxv3Xq5fW15caE3npix//Yf9rP0nTmsmvdPfjMnW6XjqOkxqPiO9eRbAhGMv7MzHsRHgqxYh4PiJezp7/2RjLvpoAwE2WJLORzHbXAYCbrpitgRWKlXwtYCaKxUqls4b3QkwX681W++7D5s7mametbC5KxYfr9dpCvlY4F6VCWl/Myo/r1VP1+xHxXET8bHIqq1dWmvXVYf7HBwBG2K1T8/9/JjvzPwBww5WHnQAAMHDmfwAYPeZ/ABg95n8AGD2d+X9q2GkAAAPk/T8AjB7zPwCMlO+9/XZ6JIf551+vvre7s9F8795qrbVRaeysVFaa21uVtWZzLfvMnsZZr1dvNrcWX4ud9+e+vtVqz7d29x40mjub7QfZ53o/qJWyu/YH0DMAoJ/nXvroz4V0Rn5zKjuiay+H0lAzA65acdgJAEMzNuwEgKGx2xeMrgu8x7c8ADdEjy16j/3+W0lS7vULQkmSJFebFnCF7nzO+j+Mqq71fz8FDCPG+j+MLuv/MLqSpHDePf/jvDcCANebNX6gz/f/n8/Pv86/OfDD1dN3fHiVWQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD1drT/byXfC3wmisVKJeKZiJiLUuHher22EBHPRsSfJkuTaX1xyDkDABdV/Fsh3//rzuyrMyeaXrx1XJyIiB//4p2fv7/cbm//MWKi8K/Jo+vtD/Pr1cFnDwCc7Wiezs5db+Q/OXi0cnQMMp+/fzMiyp34hwcTcXgcfzzGs3M5ShEx/e9CXu8odK1dXMT+BxHx2V79L8RMtgbS2fn0dPw09jMDjV88Eb+YtXXO6d/FZy4hFxg1H6Xjz1u9nr9i3M7OvZ//cjZCXVw+/qUvtXKYjYGP4x+Nf2N9xr/b543x2u++0ylNPdn2QcTnxyOOYh92jT9H8Qt94r96+sX6DIh/+cKLL/fLLfllxJ3oHb871ny7sTXf2t27t95YXqut1Tar1aXFpYU37r9enc/WqOf7zwb/ePPus/3a0v5P94lfPqP/X+4b8aRf/e/dH3zpU+J/9ZVe8YvxwqfET+fEr5wz/vL0b8r92tL4q336f9bX/+4543/8170ntg0HAIantbu3sVyv17b7Fn47ffY9CgoDKaT/ZK9BGj0L3xhUrIno3fTTVzrP9KmmJHmqWCfHicfvHC9j1Q24Do4f+oj477CTAQAAAAAAAAAAAAAAehrEbywNu48AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcXP8PAAD//9140jY=") 3.337597046s ago: executing program 3 (id=1748): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 3.280248707s ago: executing program 3 (id=1750): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0900000004000000080000000800000000000000", @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{&(0x7f0000000380)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) 2.626999319s ago: executing program 5 (id=1752): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @typedef={0x3, 0x0, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x65}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x7, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1000}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 2.530594861s ago: executing program 1 (id=1753): socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000001, 0x5d031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x78) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280), 0x802, 0x0) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d0000001400"], 0xa8}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 2.457013813s ago: executing program 2 (id=1754): r0 = socket$inet(0x2, 0x2, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYRES64=r0, @ANYRES32, @ANYRES64=r0, @ANYRES16=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRESDEC=r0], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r2, 0x0, 0x0, &(0x7f0000000080), 0x4) socket$key(0xf, 0x3, 0x2) socket$rds(0x15, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x2}, 0x94) open$dir(0x0, 0x804000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) socket$igmp6(0xa, 0x3, 0x2) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) 2.332381865s ago: executing program 3 (id=1755): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) dup(r3) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x0, 0x2}) 2.138829259s ago: executing program 1 (id=1756): socket$key(0xf, 0x3, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0, 0x0, 0x1000}, 0x18) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x400c5}, 0x0) 1.862397214s ago: executing program 5 (id=1757): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @typedef={0x3, 0x0, 0x0, 0x7}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x2e, 0x5f]}}, 0x0, 0x4e}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x7, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1000}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 1.54493174s ago: executing program 2 (id=1758): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x2e, 0x5f]}}, 0x0, 0x5a}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x7, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1000}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 1.272567625s ago: executing program 3 (id=1759): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0x1e, 0xa, 0x205, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r6 = dup(r5) sendfile(r6, r4, 0x0, 0x8000fffffffc) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) r7 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0xfffffffe, {0x0, 0x0, 0x12, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xbb80}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}]}, 0x98}}, 0x0) 1.03151805s ago: executing program 5 (id=1760): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) socket$inet_sctp(0x2, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x200080, 0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000000)=0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000001040)={0x27, r3, 0xffffffffffffffff, 0x5, 0x0, 0x0, "d92984bd1ca44c226af5160e961711a077609475b78411e88509de050000000000f2170e65e3f50327e422000000000000000000000200000000001900", 0x3c}, 0x60) unshare(0x20000400) epoll_create1(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r4, 0x0, 0x0) 920.705482ms ago: executing program 3 (id=1761): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d214"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_clone(0x20042400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x3, 0x0, 0x0, 0x7, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x8, 0x1, 0x200000000008, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd0}}, 0x0) ptrace$PTRACE_SETSIGMASK(0x420b, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x8, 0x9, 0x17, 0x0, 0x3, 0x802, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x80000000, 0x4}, 0x0, 0x22, 0x4a8d, 0x1, 0x7f, 0x7, 0xfff7, 0x0, 0x9, 0x0, 0x4}, r0, 0xb, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x2, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x5}, {0xe, 0xffff}, {0xa, 0xfff2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_INGRESS={0x8}, @TCA_CAKE_MEMORY={0x8, 0xa, 0x6}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 808.403784ms ago: executing program 2 (id=1762): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0xfffffffffffffe35, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) setreuid(0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r3 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000001600)={r2, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x4, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 801.443984ms ago: executing program 1 (id=1763): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x0, 0x1, 0x5, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74010000", @ANYRES16=r2, @ANYBLOB="11060000000000000000010000000800050001000000200108803c0000801400040002000000ac1e00010000000000000000240001000000000000000000000000000000000000000000000000000000000000000000e0000080a400098028000080060001000a0000001400020020010000000000000000000000000001050003000100000028000080060001000a00000014000200ff010000000000000000000000000001050003002aea091428000080060001000a00000014000200ff010000000000000000000000000001050003000300000028020080060001000a00000014000200ff0100000000000000000000000000010500030000000000240001000000000000000000000000000000000000000000000000000000000000000000140004000200000000000000000000000000000024000300000000000000000000000000000000000000000000000000000000000000000014000200776731"], 0x174}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000002c0)={0x0, &(0x7f0000000180)}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x24048011}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) getpgrp(0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x55f, &(0x7f0000000d00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', 0x2, 0x118) open(&(0x7f0000000000)='./file0\x00', 0xca3c0, 0x104) 635.026967ms ago: executing program 1 (id=1764): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x27) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x313}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 605.669128ms ago: executing program 2 (id=1765): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000001540)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000e12020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000006fd6850000002d000000850000002300000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sys_enter\x00', r3, 0x0, 0xfffffffffffffffe}, 0x18) read(r4, 0x0, 0x47) tkill(r0, 0x13) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b81000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757811"], 0x65) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 556.165459ms ago: executing program 1 (id=1766): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) time(&(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x0, 0x5}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x4000) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001300)=@newtfilter={0x9c, 0x2c, 0xd27, 0x30bd29, 0x21dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_u32={{0x8}, {0x70, 0x2, [@TCA_U32_SEL={0x64, 0x5, {0xe, 0x9, 0x5, 0x5, 0x7de, 0x74, 0xe, 0xdc, [{0x80000001, 0x2, 0x9, 0x1ff}, {0x3ee, 0x1, 0x4}, {0x9, 0xf12, 0x7f, 0xa}, {0x2, 0x2, 0x4, 0x8000}, {0x3, 0x1, 0x3, 0x3e}]}}, @TCA_U32_CLASSID={0x8, 0x1, {0x1, 0xffe0}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24000014}, 0x200c4004) r5 = socket(0xa, 0x4, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015000200071b1750bd030100000000009500000000000000bc26080000000000bf67000000000000070300000fff0700670200000300000016060a000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) close_range(r0, 0xffffffffffffffff, 0x0) 509.31695ms ago: executing program 2 (id=1767): socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext, 0x100188, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0680, 0x0) socket$kcm(0xa, 0x2, 0x0) socket$kcm(0xf, 0x3, 0x2) socket$kcm(0x2, 0x1, 0x84) r2 = socket$kcm(0xa, 0x922000000003, 0x11) r3 = socket$kcm(0x10, 0x2, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000100)=r4, 0x4) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x4) 471.268671ms ago: executing program 1 (id=1768): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r2 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r2, 0x1000) fallocate(r2, 0x0, 0x0, 0x8800000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000380)) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 382.568823ms ago: executing program 2 (id=1769): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000058030000000000004000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000840)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x100000000}, 0x18) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) flock(r1, 0x1) flock(r1, 0x2) 64.361048ms ago: executing program 5 (id=1770): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r3}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0, 0xffffffffffffffff, 0x0, 0x2, 0xffffffffffffff36}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) lstat(&(0x7f0000000440)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) utime(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0) 46.549219ms ago: executing program 5 (id=1771): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x2e, 0x5f]}}, 0x0, 0x5a}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x7, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1000}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 0s ago: executing program 3 (id=1772): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2, 0xd7, 0x8c, 0x1ff, 0x61, @local, @mcast2, 0x40, 0x1, 0xfffffff9, 0x80000003}}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000000)={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x0) getrlimit(0x5, &(0x7f00000000c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r1, 0x0, 0x2}, 0x18) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0c0100001000130428bd700000000000e0000001000000000000000000000000000000000000000000000000000000014e2100004e2400000200202000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000001000000003c0000000a0101000000000000000000000000000400000000000000060000000000000002000000000000000400000000004000ffffffffffffffff03000000000000007f00000000000000000000000000000000000000000000000800150000000000cc000000000000000000000000000000f600000000000000000000002abd7000000000000200010500000000000000001c00040002004e2100270000fe880000000000000000000000000101"], 0x10c}}, 0x804) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0x20) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x8000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59d, &(0x7f0000001100)="$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") kernel console output (not intermixed with test programs): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6572 comm="syz.4.922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 133.732373][ T6582] lo speed is unknown, defaulting to 1000 [ 133.799832][ T6584] lo speed is unknown, defaulting to 1000 [ 134.128844][ T6588] netlink: 'syz.1.925': attribute type 10 has an invalid length. [ 134.136762][ T6588] __nla_validate_parse: 3 callbacks suppressed [ 134.136777][ T6588] netlink: 40 bytes leftover after parsing attributes in process `syz.1.925'. [ 134.257717][ T2990] loop3: p1 p3 < > [ 134.348029][ T6591] sd 0:0:1:0: device reset [ 134.394928][ T2990] loop3: p1 p3 < > [ 134.610758][ T6603] netlink: 64 bytes leftover after parsing attributes in process `syz.3.928'. [ 134.682640][ T6611] netlink: 64 bytes leftover after parsing attributes in process `syz.4.927'. [ 134.850888][ T29] audit: type=1326 audit(1758925076.849:6332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6613 comm="syz.4.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 134.875346][ T29] audit: type=1326 audit(1758925076.849:6333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6613 comm="syz.4.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 134.910816][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 134.930732][ T1035] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 134.978438][ T2990] loop3: p1 p3 < > [ 134.991638][ T6605] netlink: 64 bytes leftover after parsing attributes in process `syz.2.930'. [ 135.111014][ T2990] loop3: p1 p3 < > [ 135.512098][ T6645] lo speed is unknown, defaulting to 1000 [ 135.843589][ T6639] netlink: 64 bytes leftover after parsing attributes in process `syz.1.939'. [ 135.888852][ T6651] loop4: detected capacity change from 0 to 512 [ 135.896127][ T6651] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 135.906805][ T6650] netlink: '+}[@': attribute type 2 has an invalid length. [ 135.914165][ T6650] netlink: '+}[@': attribute type 1 has an invalid length. [ 136.100685][ T2990] loop3: p1 p3 < > [ 136.292034][ T6660] netlink: 64 bytes leftover after parsing attributes in process `syz.4.943'. [ 136.445529][ T6675] netlink: 64 bytes leftover after parsing attributes in process `syz.3.944'. [ 136.534121][ T6672] netlink: 64 bytes leftover after parsing attributes in process `syz.1.946'. [ 137.070178][ T2990] loop3: p1 p3 < > [ 137.559940][ T2990] loop3: p1 p3 < > [ 138.039833][ T2990] loop3: p1 p3 < > [ 138.183942][ T6702] netlink: 64 bytes leftover after parsing attributes in process `syz.3.953'. [ 138.249677][ T6704] netlink: 64 bytes leftover after parsing attributes in process `syz.2.951'. [ 138.505150][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 138.505167][ T29] audit: type=1326 audit(1758925080.500:6386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 138.603430][ T29] audit: type=1326 audit(1758925080.530:6387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 138.626950][ T29] audit: type=1326 audit(1758925080.530:6388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 138.650302][ T29] audit: type=1326 audit(1758925080.530:6389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 138.673684][ T29] audit: type=1326 audit(1758925080.530:6390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 138.696989][ T29] audit: type=1326 audit(1758925080.530:6391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 138.720351][ T29] audit: type=1326 audit(1758925080.530:6392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 138.743722][ T29] audit: type=1326 audit(1758925080.540:6393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 138.766960][ T29] audit: type=1326 audit(1758925080.540:6394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 138.790359][ T29] audit: type=1326 audit(1758925080.540:6395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 139.180215][ T2990] loop3: p1 p3 < > [ 139.349122][ T6732] loop4: detected capacity change from 0 to 8192 [ 139.357876][ T2990] loop3: p1 p3 < > [ 139.426802][ T6745] __nla_validate_parse: 1 callbacks suppressed [ 139.426835][ T6745] netlink: 120 bytes leftover after parsing attributes in process `syz.3.967'. [ 139.444064][ T6745] netlink: 120 bytes leftover after parsing attributes in process `syz.3.967'. [ 139.610441][ T2990] loop3: p1 p3 < > [ 139.807784][ T6757] 9pnet_fd: Insufficient options for proto=fd [ 139.893661][ T6747] netlink: 64 bytes leftover after parsing attributes in process `syz.0.968'. [ 140.819007][ T6785] netlink: 14 bytes leftover after parsing attributes in process `syz.3.979'. [ 141.386681][ T2990] loop3: p1 p3 < > [ 141.400657][ T6791] atomic_op ffff88813df34128 conn xmit_atomic 0000000000000000 [ 142.443017][ T6811] lo: entered allmulticast mode [ 142.446830][ T2990] loop3: p1 p3 < > [ 142.483188][ T6810] lo: left allmulticast mode [ 142.486713][ T2990] loop3: p1 p3 < > [ 142.504517][ T2990] loop3: p1 p3 < > [ 142.516373][ T6815] bridge_slave_0: left allmulticast mode [ 142.523237][ T6815] bridge_slave_0: left promiscuous mode [ 142.530211][ T6815] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.547244][ T6815] bridge_slave_1: left allmulticast mode [ 142.554029][ T6815] bridge_slave_1: left promiscuous mode [ 142.561055][ T6815] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.576618][ T6815] bond0: (slave bond_slave_0): Releasing backup interface [ 142.596415][ T6815] bond_slave_0: left promiscuous mode [ 142.610078][ T6815] team0: Port device team_slave_0 removed [ 142.622438][ T6815] team0: Port device team_slave_1 removed [ 142.640412][ T6815] geneve0: left allmulticast mode [ 142.645516][ T6815] geneve0: left promiscuous mode [ 142.651640][ T6815] bridge0: port 3(geneve0) entered disabled state [ 142.673991][ T6818] team0: Mode changed to "random" [ 142.685626][ T6822] tipc: Enabled bearer , priority 0 [ 142.697657][ T3764] tipc: Resetting bearer [ 142.707935][ T10] !yz!: Port: 1 Link DOWN [ 143.003099][ T6826] netlink: 8 bytes leftover after parsing attributes in process `syz.3.992'. [ 143.146841][ T6830] netlink: '+}[@': attribute type 2 has an invalid length. [ 143.155201][ T6830] netlink: '+}[@': attribute type 1 has an invalid length. [ 143.239843][ T2990] loop3: p1 p3 < > [ 143.271173][ T6825] netlink: 64 bytes leftover after parsing attributes in process `syz.2.991'. [ 143.289008][ T2990] loop3: p1 p3 < > [ 143.296018][ T6835] tmpfs: Bad value for 'mpol' [ 143.333952][ T1035] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 143.358950][ T1035] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 143.620308][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 143.620325][ T29] audit: type=1400 audit(1758925085.621:6512): avc: denied { write } for pid=6836 comm="syz.4.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 143.635204][ T6837] netlink: 64 bytes leftover after parsing attributes in process `syz.4.995'. [ 143.647778][ T29] audit: type=1400 audit(1758925085.621:6513): avc: denied { nlmsg_write } for pid=6836 comm="syz.4.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 143.679829][ T29] audit: type=1400 audit(1758925085.621:6514): avc: denied { bpf } for pid=6834 comm="syz.3.994" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 143.701399][ T29] audit: type=1400 audit(1758925085.621:6515): avc: denied { prog_load } for pid=6834 comm="syz.3.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 143.721669][ T29] audit: type=1400 audit(1758925085.621:6516): avc: denied { perfmon } for pid=6834 comm="syz.3.994" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 143.743564][ T29] audit: type=1400 audit(1758925085.621:6517): avc: denied { read } for pid=6834 comm="syz.3.994" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 143.767790][ T29] audit: type=1400 audit(1758925085.631:6518): avc: denied { create } for pid=6836 comm="syz.4.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 143.789159][ T29] audit: type=1400 audit(1758925085.681:6519): avc: denied { read write } for pid=6855 comm="syz.0.1000" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 143.814766][ T29] audit: type=1400 audit(1758925085.681:6520): avc: denied { open } for pid=6855 comm="syz.0.1000" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 143.840745][ T29] audit: type=1400 audit(1758925085.701:6521): avc: denied { ioctl } for pid=6855 comm="syz.0.1000" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 143.972428][ T2990] loop3: p1 p3 < > [ 144.759652][ T6883] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1009'. [ 144.935150][ T10] Process accounting resumed [ 145.041625][ T6888] loop4: detected capacity change from 0 to 512 [ 145.185182][ T6878] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1005'. [ 145.196644][ T6888] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 145.212475][ T6888] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1009: invalid indirect mapped block 2683928664 (level 1) [ 145.250174][ T6888] EXT4-fs (loop4): 1 truncate cleaned up [ 145.268226][ T6888] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.286833][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.303614][ T2990] loop3: p1 p3 < > [ 145.375341][ T3764] smc: removing ib device !yz! [ 145.545531][ T6905] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.599474][ T6903] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1013'. [ 145.615498][ T2990] loop3: p1 p3 < > [ 145.624436][ T6905] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.712726][ T6905] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.741108][ T6917] bridge_slave_0: left allmulticast mode [ 145.746908][ T6917] bridge_slave_0: left promiscuous mode [ 145.753633][ T6917] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.763424][ T6917] bridge_slave_1: left allmulticast mode [ 145.770061][ T6917] bridge_slave_1: left promiscuous mode [ 145.775787][ T6917] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.786848][ T6917] bond0: (slave bond_slave_0): Releasing backup interface [ 145.794555][ T6919] loop4: detected capacity change from 0 to 512 [ 145.805155][ T6917] bond_slave_0: left promiscuous mode [ 145.809208][ T6919] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 145.819600][ T6919] EXT4-fs (loop4): orphan cleanup on readonly fs [ 145.819734][ T6917] bond0: (slave bond_slave_1): Releasing backup interface [ 145.826540][ T6919] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm +}[@: Failed to acquire dquot type 1 [ 145.846844][ T6917] bond_slave_1: left promiscuous mode [ 145.852680][ T6919] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 40: padding at end of block bitmap is not set [ 145.866794][ T6919] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 145.871428][ T6917] team0: Port device team_slave_0 removed [ 145.876080][ T6919] EXT4-fs (loop4): 1 truncate cleaned up [ 145.887690][ T6919] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.888992][ T6917] team0: Port device team_slave_1 removed [ 145.921839][ T6917] bond1: (slave geneve2): Releasing active interface [ 145.935687][ T6905] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.995957][ T3809] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.009394][ T3809] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.026391][ T3809] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.042172][ T3809] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.058945][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.221371][ T6951] lo speed is unknown, defaulting to 1000 [ 146.396319][ T6966] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1026'. [ 146.534240][ T2990] loop3: p1 p3 < > [ 146.646031][ T2990] loop3: p1 p3 < > [ 146.825318][ T2990] loop3: p1 p3 < > [ 146.842292][ T6970] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1025'. [ 146.867766][ T6987] 9pnet_fd: Insufficient options for proto=fd [ 146.893473][ T2990] loop3: p1 p3 < > [ 146.943712][ T6991] netlink: 'syz.3.1033': attribute type 30 has an invalid length. [ 147.054921][ T6996] usb usb1: usbfs: process 6996 (syz.4.1034) did not claim interface 0 before use [ 147.079272][ T6996] tipc: Enabled bearer , priority 0 [ 147.089464][ T6993] tipc: Disabling bearer [ 147.136691][ T2990] loop3: p1 p3 < > [ 147.254462][ T7006] loop4: detected capacity change from 0 to 2048 [ 147.273884][ T7006] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.439634][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.794932][ T7027] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1046'. [ 147.983534][ T2990] loop3: p1 p3 < > [ 148.299763][ T7040] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1050'. [ 148.354670][ T7046] loop4: detected capacity change from 0 to 512 [ 148.375262][ T7046] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.389981][ T7046] ext4 filesystem being mounted at /225/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.471275][ T7054] delete_channel: no stack [ 148.529707][ T7056] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #19: comm syz.4.1052: corrupted inode contents [ 148.549793][ T7056] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #19: comm syz.4.1052: mark_inode_dirty error [ 148.571658][ T7056] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #19: comm syz.4.1052: corrupted inode contents [ 148.572904][ T7060] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1057'. [ 148.584886][ T7056] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #19: comm syz.4.1052: mark_inode_dirty error [ 148.606115][ T7056] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #19: comm syz.4.1052: mark inode dirty (error -117) [ 148.619377][ T7056] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 148.631733][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 148.631750][ T29] audit: type=1326 audit(1758925090.631:6833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7059 comm="syz.1.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 148.674160][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.675990][ T29] audit: type=1326 audit(1758925090.641:6834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7059 comm="syz.1.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 148.736830][ T29] audit: type=1400 audit(1758925090.731:6835): avc: denied { ioctl } for pid=7061 comm="" path="socket:[16284]" dev="sockfs" ino=16284 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 148.762405][ T29] audit: type=1400 audit(1758925090.761:6836): avc: denied { bind } for pid=7061 comm="" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 148.789187][ T7062] netlink: 4 bytes leftover after parsing attributes in process `'. [ 148.800280][ T29] audit: type=1326 audit(1758925090.781:6837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.4.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 148.825002][ T29] audit: type=1326 audit(1758925090.781:6838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.4.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 148.848994][ T29] audit: type=1326 audit(1758925090.781:6839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.4.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 148.873387][ T29] audit: type=1326 audit(1758925090.791:6840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.4.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 148.897977][ T29] audit: type=1326 audit(1758925090.791:6841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.4.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 148.922520][ T29] audit: type=1326 audit(1758925090.801:6842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.4.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 148.956842][ T2990] loop3: p1 p3 < > [ 148.980577][ T2990] loop3: p1 p3 < > [ 149.281291][ T7082] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1066'. [ 149.927531][ T2990] loop3: p1 p3 < > [ 150.363828][ T7199] __nla_validate_parse: 1 callbacks suppressed [ 150.363846][ T7199] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1073'. [ 150.748054][ T2990] loop3: p1 p3 < > [ 150.972273][ T2990] loop3: p1 p3 < > [ 151.085514][ T7247] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1084'. [ 151.287868][ T7266] atomic_op ffff888104131d28 conn xmit_atomic 0000000000000000 [ 151.446179][ T7271] lo speed is unknown, defaulting to 1000 [ 151.869254][ T7258] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1077'. [ 152.174193][ T7277] bridge0: entered promiscuous mode [ 152.181283][ T7277] bridge0: port 1(macsec0) entered blocking state [ 152.188851][ T7277] bridge0: port 1(macsec0) entered disabled state [ 152.195611][ T7277] macsec0: entered allmulticast mode [ 152.202024][ T7277] bridge0: entered allmulticast mode [ 152.209475][ T7277] macsec0: left allmulticast mode [ 152.214541][ T7277] bridge0: left allmulticast mode [ 152.238159][ T7277] bridge0: left promiscuous mode [ 152.259672][ T7269] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1082'. [ 152.288914][ T2990] loop3: p1 p3 < > [ 152.344739][ T7284] tipc: Enabling of bearer rejected, failed to enable media [ 152.393403][ T2990] loop3: p1 p3 < > [ 152.676733][ T7296] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1088'. [ 153.100168][ T7304] loop4: detected capacity change from 0 to 512 [ 153.108078][ T7304] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 153.179194][ T7304] EXT4-fs (loop4): 1 truncate cleaned up [ 153.185925][ T7304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.896526][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 153.896544][ T29] audit: type=1326 audit(1758925095.891:6905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 153.935485][ T7308] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1092'. [ 153.978862][ T29] audit: type=1326 audit(1758925095.931:6906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 154.002501][ T29] audit: type=1326 audit(1758925095.931:6907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 154.026070][ T29] audit: type=1326 audit(1758925095.931:6908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 154.049536][ T29] audit: type=1326 audit(1758925095.931:6909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 154.073033][ T29] audit: type=1326 audit(1758925095.931:6910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 154.096567][ T29] audit: type=1326 audit(1758925095.931:6911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 154.120166][ T29] audit: type=1326 audit(1758925095.931:6912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 154.143501][ T29] audit: type=1326 audit(1758925095.931:6913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 154.167033][ T29] audit: type=1326 audit(1758925095.931:6914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7307 comm="syz.3.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 154.207808][ T2990] loop3: p1 p3 < > [ 154.298049][ T7314] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1093'. [ 154.389433][ T7316] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 154.609844][ T7324] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1097'. [ 154.694144][ T7326] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.034417][ T2990] loop3: p1 p3 < > [ 155.074322][ T7326] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.160656][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.172065][ T7326] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.220577][ T7338] bridge0: entered promiscuous mode [ 155.227157][ T7338] bridge0: port 1(macsec0) entered blocking state [ 155.234107][ T7338] bridge0: port 1(macsec0) entered disabled state [ 155.243683][ T7338] macsec0: entered allmulticast mode [ 155.249088][ T7338] bridge0: entered allmulticast mode [ 155.255356][ T7338] macsec0: left allmulticast mode [ 155.260484][ T7338] bridge0: left allmulticast mode [ 155.271925][ T7338] bridge0: left promiscuous mode [ 155.293012][ T7326] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.379414][ T3770] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.391876][ T3770] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.421048][ T3770] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.433929][ T7347] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1104'. [ 155.457750][ T3770] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.493960][ T2990] loop3: p1 p3 < > [ 155.674605][ T7354] netlink: 'syz.4.1107': attribute type 1 has an invalid length. [ 155.700208][ T7354] 8021q: adding VLAN 0 to HW filter on device bond3 [ 155.720986][ T7354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.731285][ T7354] bond3: (slave batadv0): making interface the new active one [ 155.740892][ T7354] bond3: (slave batadv0): Enslaving as an active interface with an up link [ 155.775458][ T7354] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1107'. [ 155.791336][ T7354] bond3 (unregistering): (slave batadv0): Releasing active interface [ 155.813569][ T7354] bond3 (unregistering): Released all slaves [ 156.271705][ T7366] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1110'. [ 156.512751][ T2990] loop3: p1 p3 < > [ 156.733128][ T7378] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 156.755171][ T7371] lo speed is unknown, defaulting to 1000 [ 156.798680][ T7372] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1109'. [ 157.020835][ T7383] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1115'. [ 157.033730][ T2953] Process accounting resumed [ 157.899052][ T2990] loop3: p1 p3 < > [ 158.218548][ T7397] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1118'. [ 158.308669][ T7404] loop4: detected capacity change from 0 to 128 [ 158.416323][ T2990] loop3: p1 p3 < > [ 158.458657][ T7416] loop4: detected capacity change from 0 to 512 [ 158.478173][ T2990] loop3: p1 p3 < > [ 158.505181][ T7416] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.522205][ T7416] ext4 filesystem being mounted at /238/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.539811][ T7416] sd 0:0:1:0: device reset [ 158.549387][ T7425] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1129'. [ 158.571187][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.634762][ T7431] loop8: detected capacity change from 0 to 16384 [ 158.639713][ T2990] loop3: p1 p3 < > [ 158.754061][ T7438] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.817569][ T7436] loop8: detected capacity change from 16384 to 16383 [ 158.825318][ T7438] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.873440][ T2990] loop3: p1 p3 < > [ 158.890004][ T7438] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.900961][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 158.900977][ T29] audit: type=1326 audit(1758925100.892:7197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 158.954661][ T7438] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.962023][ T7448] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1137'. [ 158.976129][ T29] audit: type=1326 audit(1758925100.932:7198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 159.145721][ T7455] syzkaller0: entered promiscuous mode [ 159.151330][ T7455] syzkaller0: entered allmulticast mode [ 159.158389][ T7456] smc: net device bond0 applied user defined pnetid SYZ0 [ 159.165699][ T7456] smc: net device bond0 erased user defined pnetid SYZ0 [ 159.294880][ T29] audit: type=1326 audit(1758925101.292:7199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.0.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 159.318446][ T29] audit: type=1326 audit(1758925101.292:7200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.0.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 159.343816][ T29] audit: type=1326 audit(1758925101.342:7201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.0.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 159.367368][ T29] audit: type=1326 audit(1758925101.342:7202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.0.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 159.390947][ T29] audit: type=1326 audit(1758925101.342:7203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.0.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 159.414443][ T29] audit: type=1326 audit(1758925101.342:7204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.0.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 159.437963][ T29] audit: type=1326 audit(1758925101.342:7205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.0.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 159.461595][ T29] audit: type=1326 audit(1758925101.342:7206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.0.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 159.585309][ T2990] loop3: p1 p3 < > [ 160.091111][ T7484] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1150'. [ 160.418198][ T3764] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.438888][ T3792] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.458864][ T3792] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.475902][ T2990] loop3: p1 p3 < > [ 160.483998][ T3792] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.499587][ T7494] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1153'. [ 160.511387][ T7494] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1153'. [ 160.574494][ T2990] loop3: p1 p3 < > [ 160.668389][ T2990] loop3: p1 p3 < > [ 160.682303][ T7505] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1158'. [ 160.728278][ T7505] 8021q: adding VLAN 0 to HW filter on device bond3 [ 160.845343][ T2990] loop3: p1 p3 < > [ 160.872506][ T7513] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1160'. [ 161.054514][ T7519] ------------[ cut here ]------------ [ 161.060137][ T7519] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffefffff630, 0xffffffff00000000] s64=[0xfffffffefffff630, 0xffffffff00000000] u32=[0x30, 0x8000050] s32=[0x30, 0x0] var_off=(0xfffffffe00000030, 0x10fffffc0)(1) [ 161.085354][ T7519] WARNING: CPU: 0 PID: 7519 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 161.097044][ T7519] Modules linked in: [ 161.100990][ T7519] CPU: 0 UID: 0 PID: 7519 Comm: syz.0.1162 Not tainted syzkaller #0 PREEMPT(voluntary) [ 161.105759][ T7520] netlink: 'syz.0.1162': attribute type 10 has an invalid length. [ 161.112025][ T7519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 161.130867][ T7519] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 161.138214][ T7519] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 72 82 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 161.156833][ T7521] netlink: 'syz.0.1162': attribute type 10 has an invalid length. [ 161.159079][ T7519] RSP: 0018:ffffc90015487440 EFLAGS: 00010292 [ 161.168699][ T7520] team0: Port device dummy0 added [ 161.173132][ T7519] RAX: 4f4eb5982eafa100 RBX: ffff8881191d49a8 RCX: 0000000000080000 [ 161.186073][ T7519] RDX: ffffc90001e01000 RSI: 000000000000fef6 RDI: 000000000000fef7 [ 161.195197][ T7519] RBP: fffffffe00000030 R08: 0001c9001548727f R09: 0000000000000000 [ 161.204395][ T7519] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff8881191d4968 [ 161.213482][ T7519] R13: ffff88810adf8000 R14: ffff88810adf8000 R15: ffff8881191d49a0 [ 161.222553][ T7519] FS: 00007f65ae3a76c0(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 161.232592][ T7519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 161.240426][ T7519] CR2: 000020000020b000 CR3: 000000013dd6e000 CR4: 00000000003506f0 [ 161.249575][ T7519] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000082 [ 161.258694][ T7519] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 161.267743][ T7519] Call Trace: [ 161.271077][ T7519] [ 161.274039][ T7519] reg_set_min_max+0x215/0x260 [ 161.280034][ T7519] check_cond_jmp_op+0x1080/0x16e0 [ 161.285271][ T7519] do_check+0x332a/0x7a10 [ 161.290704][ T7519] do_check_common+0xc3a/0x12a0 [ 161.295694][ T7519] bpf_check+0x942b/0xd9e0 [ 161.301172][ T7519] ? __rcu_read_unlock+0x4f/0x70 [ 161.306139][ T7519] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 161.313378][ T7519] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 161.320055][ T7519] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 161.326061][ T7519] ? pcpu_block_update+0x232/0x3b0 [ 161.332306][ T7519] ? _find_next_zero_bit+0x64/0xa0 [ 161.338739][ T7519] ? pcpu_block_update+0x232/0x3b0 [ 161.343865][ T7519] ? _find_next_zero_bit+0x29/0xa0 [ 161.350061][ T7519] ? pcpu_block_refresh_hint+0x157/0x170 [ 161.355774][ T7519] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 161.362131][ T7519] ? css_rstat_updated+0xb7/0x240 [ 161.367291][ T7519] ? __rcu_read_unlock+0x4f/0x70 [ 161.372253][ T7519] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 161.378140][ T7519] ? selinux_bpf_prog_load+0x36/0xf0 [ 161.383492][ T7519] ? __kmalloc_cache_noprof+0x299/0x320 [ 161.390162][ T7519] ? selinux_bpf_prog_load+0xbf/0xf0 [ 161.395504][ T7519] ? security_bpf_prog_load+0x2c/0xa0 [ 161.401998][ T7519] bpf_prog_load+0xedd/0x1070 [ 161.407853][ T7519] ? security_bpf+0x2b/0x90 [ 161.412443][ T7519] __sys_bpf+0x462/0x7b0 [ 161.417890][ T7519] __x64_sys_bpf+0x41/0x50 [ 161.422349][ T7519] x64_sys_call+0x2aea/0x2ff0 [ 161.428140][ T7519] do_syscall_64+0xd2/0x200 [ 161.432738][ T7519] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 161.440013][ T7519] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 161.445874][ T7519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.452930][ T7519] RIP: 0033:0x7f65af93eec9 [ 161.458449][ T7519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.479204][ T7519] RSP: 002b:00007f65ae3a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 161.488708][ T7519] RAX: ffffffffffffffda RBX: 00007f65afb95fa0 RCX: 00007f65af93eec9 [ 161.497773][ T7519] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 161.505791][ T7519] RBP: 00007f65af9c1f91 R08: 0000000000000000 R09: 0000000000000000 [ 161.514794][ T7519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 161.523874][ T7519] R13: 00007f65afb96038 R14: 00007f65afb95fa0 R15: 00007ffe4c101748 [ 161.532905][ T7519] [ 161.535944][ T7519] ---[ end trace 0000000000000000 ]--- [ 161.610091][ T7521] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 161.647401][ T7521] team0: Failed to send options change via netlink (err -105) [ 161.674553][ T7521] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 161.728649][ T7521] team0: Port device dummy0 removed [ 161.769165][ T7521] dummy0: entered promiscuous mode [ 161.779845][ T7521] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 162.038809][ T7535] lo speed is unknown, defaulting to 1000 [ 162.439816][ T7541] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1168'. [ 162.480293][ T7543] veth0: entered promiscuous mode [ 162.499597][ T7543] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1169'. [ 162.569663][ T2990] loop3: p1 p3 < > [ 162.631203][ T7546] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1171'. [ 162.673529][ T7547] infiniband syz!: set down [ 162.679087][ T7547] infiniband syz!: added team_slave_0 [ 162.695417][ T7547] RDS/IB: syz!: added [ 162.698022][ T7549] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1170'. [ 162.700953][ T7547] smc: adding ib device syz! with port count 1 [ 162.712573][ T2990] loop3: p1 p3 < > [ 162.718974][ T7547] smc: ib device syz! port 1 has pnetid [ 162.734751][ T7549] 8021q: adding VLAN 0 to HW filter on device bond3 [ 162.930452][ T7564] lo speed is unknown, defaulting to 1000 [ 162.958249][ T7566] lo speed is unknown, defaulting to 1000 [ 163.240945][ T7574] lo speed is unknown, defaulting to 1000 [ 163.724975][ T2990] loop3: p1 p3 < > [ 163.882264][ T7586] lo speed is unknown, defaulting to 1000 [ 164.007352][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 164.007398][ T29] audit: type=1400 audit(1758925106.012:7392): avc: denied { write } for pid=7588 comm="syz.3.1181" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 164.094554][ T7589] loop9: detected capacity change from 0 to 7 [ 164.131001][ T7589] Buffer I/O error on dev loop9, logical block 0, async page read [ 164.234851][ T7589] Buffer I/O error on dev loop9, logical block 0, async page read [ 164.242806][ T7589] loop9: unable to read partition table [ 164.321665][ T29] audit: type=1326 audit(1758925106.202:7393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 164.345246][ T29] audit: type=1326 audit(1758925106.202:7394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 164.368710][ T29] audit: type=1326 audit(1758925106.212:7395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 164.392935][ T29] audit: type=1326 audit(1758925106.212:7396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 164.416634][ T29] audit: type=1326 audit(1758925106.212:7397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 164.440056][ T29] audit: type=1400 audit(1758925106.212:7398): avc: denied { ioctl } for pid=7590 comm="syz.1.1183" path="socket:[19158]" dev="sockfs" ino=19158 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 164.444972][ T7589] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 164.444972][ T7589] ) failed (rc=-5) [ 164.466227][ T29] audit: type=1326 audit(1758925106.212:7399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 164.466269][ T29] audit: type=1326 audit(1758925106.212:7400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 164.466380][ T29] audit: type=1326 audit(1758925106.212:7401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.4.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 164.652916][ T4368] Buffer I/O error on dev loop9, logical block 0, async page read [ 164.673459][ T4368] Buffer I/O error on dev loop9, logical block 0, async page read [ 164.694453][ T4368] Buffer I/O error on dev loop9, logical block 0, async page read [ 164.776614][ T7606] lo speed is unknown, defaulting to 1000 [ 164.920780][ T7603] loop4: detected capacity change from 0 to 1024 [ 164.927651][ T4368] Buffer I/O error on dev loop9, logical block 0, async page read [ 164.947190][ T4368] Buffer I/O error on dev loop9, logical block 0, async page read [ 165.150970][ T7603] EXT4-fs: inline encryption not supported [ 165.264806][ T7603] EXT4-fs: Ignoring removed bh option [ 165.280633][ T7603] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.300993][ T7603] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1186'. [ 165.317776][ T7613] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 165.328710][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.421020][ T7621] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1189'. [ 165.605043][ T2990] loop3: p1 p3 < > [ 165.609107][ T7631] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1195'. [ 166.525515][ T7642] loop4: detected capacity change from 0 to 512 [ 166.572725][ T7631] sctp: [Deprecated]: syz.3.1195 (pid 7631) Use of int in maxseg socket option. [ 166.572725][ T7631] Use struct sctp_assoc_value instead [ 166.656684][ T7642] vfat: Unknown parameter '' [ 167.002264][ T7650] smc: net device bond0 applied user defined pnetid SYZ0 [ 167.012300][ T7656] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1202'. [ 167.987125][ T7658] smc: net device bond0 erased user defined pnetid SYZ0 [ 167.996107][ T2990] loop3: p1 p3 < > [ 168.015847][ T2990] loop3: p1 p3 < > [ 168.051093][ T7669] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1204'. [ 168.374245][ T7683] serio: Serial port ptm0 [ 168.380692][ T2990] loop3: p1 p3 < > [ 168.443516][ T7688] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1211'. [ 168.470831][ T7689] futex_wake_op: wޣ tries to shift op by -1; fix this program [ 168.510734][ T7691] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1213'. [ 168.554739][ T7696] tipc: Enabled bearer , priority 10 [ 168.584701][ T7696] tipc: Bearer : already 2 bearers with priority 10 [ 168.593271][ T7696] tipc: Bearer : trying with adjusted priority [ 168.650870][ T7701] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1217'. [ 168.660195][ T7696] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 168.669630][ T7696] tipc: Enabled bearer , priority 9 [ 168.748490][ T7706] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1219'. [ 168.811325][ T7710] geneve0: entered allmulticast mode [ 168.891700][ T7717] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 168.891700][ T7717] program syz.1.1224 not setting count and/or reply_len properly [ 168.908609][ T7720] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1226'. [ 169.023060][ T7726] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1228'. [ 169.084225][ T7729] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1229'. [ 169.103410][ T7731] tipc: Bearer : already 2 bearers with priority 10 [ 169.112051][ T7731] tipc: Bearer : trying with adjusted priority [ 169.120285][ T7731] tipc: Enabling of bearer rejected, failed to enable media [ 169.149871][ T7731] tipc: Bearer : already 2 bearers with priority 10 [ 169.157466][ T7731] tipc: Bearer : trying with adjusted priority [ 169.164540][ T7731] tipc: Enabling of bearer rejected, failed to enable media [ 169.238341][ T7737] netlink: 'syz.0.1233': attribute type 4 has an invalid length. [ 169.248668][ T7737] netlink: 'syz.0.1233': attribute type 4 has an invalid length. [ 169.350501][ T7733] sd 0:0:1:0: device reset [ 169.822370][ T2990] loop3: p1 p3 < > [ 169.896161][ T7765] sg_write: data in/out 327804/1 bytes for SCSI command 0x1c-- guessing data in; [ 169.896161][ T7765] program syz.4.1244 not setting count and/or reply_len properly [ 169.950940][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 169.950958][ T29] audit: type=1326 audit(1758925111.952:7457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.4.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 170.000152][ T29] audit: type=1326 audit(1758925111.982:7458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.4.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 170.024702][ T29] audit: type=1326 audit(1758925111.982:7459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.4.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 170.049305][ T29] audit: type=1326 audit(1758925111.982:7460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.4.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890be6eec9 code=0x7ffc0000 [ 170.074672][ T29] audit: type=1400 audit(1758925112.002:7461): avc: denied { ioctl } for pid=7764 comm="syz.4.1244" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 170.118602][ T2990] loop3: p1 p3 < > [ 170.170424][ T2990] loop3: p1 p3 < > [ 170.209916][ T2990] loop3: p1 p3 < > [ 170.236631][ T29] audit: type=1400 audit(1758925112.232:7462): avc: denied { setopt } for pid=7775 comm="syz.1.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 170.297477][ T7778] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 170.304110][ T7778] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 170.311702][ T7778] vhci_hcd vhci_hcd.0: Device attached [ 170.344601][ T7795] vhci_hcd: connection closed [ 170.344818][ T3770] vhci_hcd: stop threads [ 170.355559][ T3770] vhci_hcd: release socket [ 170.361242][ T3770] vhci_hcd: disconnect device [ 170.883544][ T29] audit: type=1326 audit(1758925112.882:7463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.1.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 170.913868][ T29] audit: type=1326 audit(1758925112.882:7464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.1.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 170.937454][ T29] audit: type=1326 audit(1758925112.912:7465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.1.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 170.960896][ T29] audit: type=1326 audit(1758925112.912:7466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.1.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 171.053357][ T2990] loop3: p1 p3 < > [ 171.157661][ T7865] __nla_validate_parse: 7 callbacks suppressed [ 171.157680][ T7865] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1258'. [ 171.275522][ T7888] futex_wake_op: wޣ tries to shift op by -1; fix this program [ 171.468912][ T7901] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1263'. [ 171.485175][ T7906] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1265'. [ 171.632884][ T2990] loop3: p1 p3 < > [ 171.646421][ T7923] netlink: 'syz.2.1268': attribute type 10 has an invalid length. [ 171.657725][ T7915] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1266'. [ 171.687689][ T7923] team0: Port device dummy0 added [ 171.755723][ T7927] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1270'. [ 171.825415][ T7931] futex_wake_op: wޣ tries to shift op by -1; fix this program [ 171.877604][ T2990] loop3: p1 p3 < > [ 171.957945][ T2990] loop3: p1 p3 < > [ 171.997068][ T7942] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1277'. [ 172.036419][ T7944] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1278'. [ 172.181145][ T2990] loop3: p1 p3 < > [ 172.232149][ T7954] syzkaller0: entered allmulticast mode [ 172.440335][ T7957] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1283'. [ 172.720639][ T7953] syzkaller0: left allmulticast mode [ 172.755183][ T7967] loop4: detected capacity change from 0 to 512 [ 172.767772][ T7967] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1286: bg 0: block 5: invalid block bitmap [ 172.805125][ T2990] loop3: p1 p3 < > [ 172.813914][ T7967] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 172.839122][ T7967] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1286: invalid indirect mapped block 3 (level 2) [ 172.858546][ T7967] EXT4-fs (loop4): 2 truncates cleaned up [ 172.878808][ T7973] netlink: 'syz.1.1288': attribute type 27 has an invalid length. [ 172.896460][ T7967] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.970570][ T7973] bridge1: left promiscuous mode [ 173.003453][ T3400] lo speed is unknown, defaulting to 1000 [ 173.009314][ T3400] syz2: Port: 1 Link DOWN [ 173.025461][ T7977] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1289'. [ 173.061013][ T7967] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.183065][ T7980] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1290'. [ 173.195550][ T7967] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.278858][ T7967] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.343324][ T7967] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.432509][ T3765] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.578932][ T3765] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.612060][ T7993] netlink: 'syz.0.1295': attribute type 10 has an invalid length. [ 173.627167][ T3765] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.698654][ T2990] loop3: p1 p3 < > [ 173.756236][ T3765] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.901589][ T8003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.910208][ T8003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.943668][ T8004] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 174.649251][ T8005] lo speed is unknown, defaulting to 1000 [ 175.020948][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.448938][ T8023] loop4: detected capacity change from 0 to 512 [ 175.463684][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 175.463702][ T29] audit: type=1400 audit(1758925117.462:7572): avc: denied { mounton } for pid=8022 comm="syz.4.1304" path="/274/bus" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 175.464293][ T8023] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 175.510732][ T8023] EXT4-fs (loop4): failed to initialize system zone (-117) [ 175.519246][ T8023] EXT4-fs (loop4): mount failed [ 175.527611][ T8023] $H: renamed from bond0 (while UP) [ 175.560166][ T29] audit: type=1400 audit(1758925117.562:7573): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 175.621226][ T29] audit: type=1326 audit(1758925117.622:7574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8029 comm="syz.2.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 175.646964][ T29] audit: type=1326 audit(1758925117.622:7575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8029 comm="syz.2.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 175.671550][ T29] audit: type=1326 audit(1758925117.622:7576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8029 comm="syz.2.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 175.696213][ T29] audit: type=1326 audit(1758925117.622:7577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8029 comm="syz.2.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 175.851321][ T29] audit: type=1400 audit(1758925117.732:7578): avc: denied { mount } for pid=8031 comm="syz.2.1308" name="/" dev="configfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 175.874975][ T29] audit: type=1400 audit(1758925117.732:7579): avc: denied { search } for pid=8031 comm="syz.2.1308" name="/" dev="configfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 175.898262][ T29] audit: type=1400 audit(1758925117.742:7580): avc: denied { search } for pid=8031 comm="syz.2.1308" name="/" dev="configfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 175.921536][ T29] audit: type=1400 audit(1758925117.742:7581): avc: denied { read open } for pid=8031 comm="syz.2.1308" path="/" dev="configfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 176.102610][ T8036] lo speed is unknown, defaulting to 1000 [ 176.480221][ T8041] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 176.480221][ T8041] program syz.0.1310 not setting count and/or reply_len properly [ 176.500561][ T8042] __nla_validate_parse: 7 callbacks suppressed [ 176.500580][ T8042] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1311'. [ 176.537919][ T8044] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1312'. [ 176.699445][ T8048] lo speed is unknown, defaulting to 1000 [ 177.288266][ T2990] loop3: p1 p3 < > [ 177.376040][ T8073] dvmrp1: entered allmulticast mode [ 177.507762][ T8098] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1319'. [ 177.531042][ T8103] blktrace: Concurrent blktraces are not allowed on sg0 [ 177.885644][ T8162] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1322'. [ 177.895038][ T2990] loop3: p1 p3 < > [ 177.968524][ T8166] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1324'. [ 177.977555][ T8166] 0XD: renamed from gretap0 [ 177.984049][ T8166] 0XD: entered allmulticast mode [ 177.990849][ T8166] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 178.398729][ T8175] syz!: rxe_newlink: already configured on team_slave_0 [ 178.472203][ T8177] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1328'. [ 178.730389][ T2990] loop3: p1 p3 < > [ 178.781939][ T2990] loop3: p1 p3 < > [ 178.798271][ T8196] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1333'. [ 179.000597][ T8202] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1336'. [ 179.148764][ T10] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=10 comm=kworker/0:1 [ 179.191440][ T8207] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370955 [ 179.461336][ T8220] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1341'. [ 179.473012][ T2990] loop3: p1 p3 < > [ 179.489483][ T8224] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1343'. [ 179.544013][ T8222] loop4: detected capacity change from 0 to 1024 [ 179.585945][ T8222] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 179.654891][ T8222] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1342: Invalid block bitmap block 0 in block_group 0 [ 179.657388][ T8222] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1342: Failed to acquire dquot type 0 [ 179.657533][ T8222] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.1342: Freeing blocks not in datazone - block = 0, count = 4096 [ 179.657725][ T8222] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.1342: Invalid inode bitmap blk 0 in block_group 0 [ 179.657843][ T8222] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 179.657915][ T8222] EXT4-fs (loop4): 1 orphan inode deleted [ 179.658373][ T8222] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.658706][ T3794] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:43: Failed to release dquot type 0 [ 179.660289][ T8222] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.893188][ T2990] loop3: p1 p3 < > [ 179.958652][ T2990] loop3: p1 p3 < > [ 180.309274][ T8269] sch_fq: defrate 4294967295 ignored. [ 180.452051][ T8280] dvmrp1: entered allmulticast mode [ 180.662576][ T8293] loop4: detected capacity change from 0 to 2048 [ 180.729938][ T8293] loop4: p1 < > p4 [ 180.738733][ T8300] tipc: Resetting bearer [ 180.754400][ T8293] loop4: p4 size 8388608 extends beyond EOD, truncated [ 180.868134][ T8293] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 180.874698][ T8293] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 180.882380][ T8293] vhci_hcd vhci_hcd.0: Device attached [ 180.926823][ T8306] vhci_hcd: connection closed [ 180.927037][ T3809] vhci_hcd: stop threads [ 180.936035][ T3809] vhci_hcd: release socket [ 180.940523][ T3809] vhci_hcd: disconnect device [ 180.961397][ T2990] loop3: p1 p3 < > [ 180.999034][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 180.999051][ T29] audit: type=1326 audit(1758925123.002:7634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 181.204740][ T29] audit: type=1326 audit(1758925123.032:7635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 181.228251][ T29] audit: type=1326 audit(1758925123.032:7636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 181.251806][ T29] audit: type=1326 audit(1758925123.032:7637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 181.275342][ T29] audit: type=1326 audit(1758925123.042:7638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 181.298815][ T29] audit: type=1326 audit(1758925123.042:7639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 181.322250][ T29] audit: type=1326 audit(1758925123.042:7640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 181.327151][ T2990] loop3: p1 p3 < > [ 181.345899][ T29] audit: type=1326 audit(1758925123.042:7641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 181.345931][ T29] audit: type=1326 audit(1758925123.042:7642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 181.396661][ T29] audit: type=1326 audit(1758925123.042:7643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8311 comm="syz.2.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 182.296981][ T2990] loop3: p1 p3 < > [ 182.401469][ T8340] __nla_validate_parse: 8 callbacks suppressed [ 182.401489][ T8340] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1369'. [ 182.427687][ T8342] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1370'. [ 182.526078][ T8349] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1371'. [ 182.544105][ T8350] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1373'. [ 182.575232][ T8295] Set syz1 is full, maxelem 65536 reached [ 182.608228][ T8361] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1376'. [ 183.043764][ T8400] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1383'. [ 183.140287][ T2990] loop3: p1 p3 < > [ 183.147566][ T8405] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1385'. [ 183.178413][ T8407] tipc: Bearer : already 2 bearers with priority 10 [ 183.185976][ T8407] tipc: Bearer : trying with adjusted priority [ 183.193042][ T8407] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 183.217760][ T2990] loop3: p1 p3 < > [ 183.348339][ T8415] lo speed is unknown, defaulting to 1000 [ 183.365664][ T8416] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1389'. [ 183.424727][ T8419] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1391'. [ 183.681224][ T8413] Set syz1 is full, maxelem 65536 reached [ 183.841760][ T3794] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.857245][ T3794] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.883612][ T8431] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1395'. [ 183.914365][ T3794] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.936938][ T3794] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.995701][ T8435] loop4: detected capacity change from 0 to 1024 [ 184.017654][ T8435] EXT4-fs: Ignoring removed nobh option [ 184.023350][ T8435] EXT4-fs: Ignoring removed nobh option [ 184.041886][ T2990] loop3: p1 p3 < > [ 184.078995][ T8435] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 184.191840][ T8435] EXT4-fs error (device loop4): ext4_get_journal_inode:5800: comm syz.4.1397: inode #4294967295: comm syz.4.1397: iget: illegal inode # [ 184.232913][ T8435] EXT4-fs (loop4): no journal found [ 184.238328][ T8435] EXT4-fs (loop4): can't get journal size [ 184.239902][ T8445] lo speed is unknown, defaulting to 1000 [ 184.254559][ T2990] loop3: p1 p3 < > [ 184.688900][ T8435] EXT4-fs (loop4): failed to initialize system zone (-22) [ 184.701562][ T8435] EXT4-fs (loop4): mount failed [ 185.118235][ T2990] loop3: p1 p3 < > [ 186.006051][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 186.006069][ T29] audit: type=1326 audit(1758925128.012:7814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8467 comm="syz.3.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc06527d97f code=0x7ffc0000 [ 186.050043][ T8470] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 186.056668][ T8470] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 186.065445][ T8470] vhci_hcd vhci_hcd.0: Device attached [ 186.073250][ T8480] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 186.103045][ T29] audit: type=1326 audit(1758925128.082:7815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8469 comm="syz.1.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 186.127600][ T29] audit: type=1326 audit(1758925128.082:7816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8469 comm="syz.1.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 186.152199][ T29] audit: type=1326 audit(1758925128.082:7817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8469 comm="syz.1.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 186.177267][ T29] audit: type=1326 audit(1758925128.082:7818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8469 comm="syz.1.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 186.188005][ T8482] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 186.202759][ T29] audit: type=1326 audit(1758925128.082:7819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8469 comm="syz.1.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 186.227127][ T8485] netlink: 'syz.1.1411': attribute type 1 has an invalid length. [ 186.236367][ T29] audit: type=1326 audit(1758925128.092:7820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8469 comm="syz.1.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 186.268680][ T29] audit: type=1326 audit(1758925128.092:7821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8469 comm="syz.1.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 186.293636][ T29] audit: type=1326 audit(1758925128.092:7822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8469 comm="syz.1.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 186.318487][ T8477] vhci_hcd: connection closed [ 186.318681][ T29] audit: type=1400 audit(1758925128.272:7823): avc: denied { listen } for pid=8484 comm="syz.1.1411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 186.328614][ T3794] vhci_hcd: stop threads [ 186.347494][ T3794] vhci_hcd: release socket [ 186.352030][ T3794] vhci_hcd: disconnect device [ 186.386961][ T10] vhci_hcd: vhci_device speed not set [ 186.736351][ T8475] Set syz1 is full, maxelem 65536 reached [ 187.215934][ T2990] loop3: p1 p3 < > [ 188.279275][ T2990] loop3: p1 p3 < > [ 188.828425][ T8516] block device autoloading is deprecated and will be removed. [ 188.877616][ T8502] loop1: detected capacity change from 0 to 1024 [ 188.913172][ T8502] /dev/loop1: Can't open blockdev [ 189.135413][ T2990] loop3: p1 p3 < > [ 190.200488][ T8526] __nla_validate_parse: 7 callbacks suppressed [ 190.200507][ T8526] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1425'. [ 190.390662][ T8532] lo speed is unknown, defaulting to 1000 [ 190.576857][ T2990] loop3: p1 p3 < > [ 191.068181][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 191.068200][ T29] audit: type=1326 audit(1758925133.072:7846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8543 comm="syz.1.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 191.098032][ T29] audit: type=1326 audit(1758925133.072:7847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8543 comm="syz.1.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 191.160486][ T2990] loop3: p1 p3 < > [ 191.187049][ T29] audit: type=1326 audit(1758925133.152:7848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8543 comm="syz.1.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 191.211783][ T29] audit: type=1326 audit(1758925133.152:7849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8543 comm="syz.1.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 191.236332][ T29] audit: type=1326 audit(1758925133.152:7850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8543 comm="syz.1.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 191.260975][ T29] audit: type=1326 audit(1758925133.152:7851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8543 comm="syz.1.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 191.285653][ T29] audit: type=1326 audit(1758925133.152:7852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8543 comm="syz.1.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 191.310123][ T29] audit: type=1326 audit(1758925133.152:7853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8543 comm="syz.1.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 191.334674][ T29] audit: type=1400 audit(1758925133.182:7854): avc: denied { block_suspend } for pid=8541 comm="syz.0.1428" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 191.345976][ T8556] 9pnet_fd: Insufficient options for proto=fd [ 191.359719][ T29] audit: type=1400 audit(1758925133.362:7855): avc: denied { module_load } for pid=8541 comm="syz.0.1428" path="/sys/power/wakeup_count" dev="sysfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 191.403827][ T8558] syz.3.1430 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 191.431791][ T8556] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.488113][ T8556] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.547860][ T8556] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.617778][ T8556] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.693593][ T3820] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.710291][ T3820] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.722374][ T3820] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.738854][ T3820] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.036835][ T2990] loop3: p1 p3 < > [ 192.041684][ T8569] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 192.071817][ T8569] syzkaller0: entered promiscuous mode [ 192.077439][ T8569] syzkaller0: entered allmulticast mode [ 192.095974][ T8571] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1437'. [ 192.178007][ T2990] loop3: p1 p3 < > [ 192.382909][ T8567] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1434'. [ 192.542908][ T8578] can0: slcan on ttyS3. [ 192.697997][ T8578] can0 (unregistered): slcan off ttyS3. [ 193.110039][ T2990] loop3: p1 p3 < > [ 193.197699][ T8604] lo speed is unknown, defaulting to 1000 [ 193.662528][ T8616] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1448'. [ 193.673990][ T8606] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1445'. [ 194.491674][ T8649] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1453'. [ 194.544306][ T8641] lo speed is unknown, defaulting to 1000 [ 194.641361][ T3820] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.660584][ T3820] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.727196][ T3820] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.741778][ T2990] loop3: p1 p3 < > [ 194.863160][ T3820] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.031117][ T8655] lo speed is unknown, defaulting to 1000 [ 195.683876][ T2990] loop3: p1 p3 < > [ 195.767615][ T8659] usb usb1: usbfs: interface 0 claimed by hub while 'wޣ' sets config #1 [ 196.236109][ T8669] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1460'. [ 196.297223][ T8671] lo speed is unknown, defaulting to 1000 [ 196.423350][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 196.423370][ T29] audit: type=1400 audit(1758925138.422:7880): avc: denied { mount } for pid=8675 comm="syz.1.1462" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 196.536858][ T29] audit: type=1400 audit(1758925138.422:7881): avc: denied { read write } for pid=8675 comm="syz.1.1462" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 196.558168][ T29] audit: type=1400 audit(1758925138.422:7882): avc: denied { open } for pid=8675 comm="syz.1.1462" path="/288/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 196.580599][ T29] audit: type=1400 audit(1758925138.482:7883): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 196.755086][ T2990] loop3: p1 p3 < > [ 196.831292][ T29] audit: type=1400 audit(1758925138.752:7884): avc: denied { setopt } for pid=8683 comm="syz.3.1465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 196.850780][ T29] audit: type=1326 audit(1758925138.772:7885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 196.874290][ T29] audit: type=1326 audit(1758925138.822:7886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 196.908140][ T8686] loop1: detected capacity change from 0 to 4096 [ 196.909179][ T8689] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1466'. [ 196.941946][ T8686] EXT4-fs: Ignoring removed nomblk_io_submit option [ 196.987308][ T2990] loop3: p1 p3 < > [ 197.003767][ T29] audit: type=1326 audit(1758925138.902:7887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 197.028448][ T29] audit: type=1326 audit(1758925138.902:7888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.3.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 197.039048][ T8686] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.094058][ T29] audit: type=1400 audit(1758925139.082:7889): avc: denied { append } for pid=8684 comm="syz.1.1464" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 197.120019][ T8695] geneve3: entered promiscuous mode [ 197.125322][ T8695] geneve3: entered allmulticast mode [ 197.163792][ T3794] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 197.192542][ T3794] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 197.220009][ T3794] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 197.262013][ T3794] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 197.618228][ T8709] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1471'. [ 197.629126][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.851172][ T8715] loop1: detected capacity change from 0 to 512 [ 197.892925][ T8715] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.915827][ T8715] ext4 filesystem being mounted at /291/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.458306][ T2990] loop3: p1 p3 < > [ 198.468788][ T8726] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1475'. [ 198.604533][ T2990] loop3: p1 p3 < > [ 198.614999][ T8734] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1478'. [ 198.686388][ T8737] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1479'. [ 198.788356][ T2990] loop3: p1 p3 < > [ 198.988336][ T8746] vcan0: tx drop: invalid da for name 0x0000000000000002 [ 199.067632][ T2990] loop3: p1 p3 < > [ 199.221331][ T8752] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1484'. [ 199.792507][ T8756] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1486'. [ 199.988984][ T2990] loop3: p1 p3 < > [ 200.140796][ T2990] loop3: p1 p3 < > [ 200.327818][ T8787] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1488'. [ 200.413994][ T8780] lo speed is unknown, defaulting to 1000 [ 200.649093][ T8779] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1493'. [ 201.042410][ T8796] Driver unsupported XDP return value 0 on prog (id 1148) dev N/A, expect packet loss! [ 201.139026][ T2990] loop3: p1 p3 < > [ 201.167266][ T3820] $H (unregistering): Released all slaves [ 201.196514][ T3820] bond1 (unregistering): Released all slaves [ 201.216800][ T3820] bond2 (unregistering): Released all slaves [ 201.228147][ T8801] tipc: Enabling of bearer rejected, failed to enable media [ 201.257341][ T8780] chnl_net:caif_netlink_parms(): no params data found [ 201.284609][ T3820] tipc: Disabling bearer [ 201.289824][ T3820] tipc: Disabling bearer [ 201.295111][ T3820] tipc: Disabling bearer [ 201.300460][ T3820] tipc: Left network mode [ 201.389803][ T8780] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.396975][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.406206][ T8780] bridge_slave_0: entered allmulticast mode [ 201.412726][ T8780] bridge_slave_0: entered promiscuous mode [ 201.430052][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 201.430068][ T29] audit: type=1326 audit(1758925143.432:8013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f65af935d67 code=0x7ffc0000 [ 201.491793][ T29] audit: type=1326 audit(1758925143.462:8014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f65af8daf79 code=0x7ffc0000 [ 201.514667][ T29] audit: type=1326 audit(1758925143.462:8015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f65af935d67 code=0x7ffc0000 [ 201.537393][ T29] audit: type=1326 audit(1758925143.462:8016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f65af8daf79 code=0x7ffc0000 [ 201.560169][ T29] audit: type=1326 audit(1758925143.462:8017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 201.582945][ T29] audit: type=1326 audit(1758925143.472:8018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f65af935d67 code=0x7ffc0000 [ 201.605934][ T29] audit: type=1326 audit(1758925143.472:8019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f65af8daf79 code=0x7ffc0000 [ 201.628791][ T29] audit: type=1326 audit(1758925143.472:8020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 201.651516][ T29] audit: type=1326 audit(1758925143.482:8021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f65af935d67 code=0x7ffc0000 [ 201.674419][ T29] audit: type=1326 audit(1758925143.482:8022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f65af8daf79 code=0x7ffc0000 [ 201.700744][ T8780] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.707878][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.715068][ T8780] bridge_slave_1: entered allmulticast mode [ 201.721773][ T8780] bridge_slave_1: entered promiscuous mode [ 201.746251][ T8780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.762414][ T8780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.802736][ T8780] team0: Port device team_slave_0 added [ 201.811910][ T8780] team0: Port device team_slave_1 added [ 201.847850][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.854839][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.880759][ T8780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.956536][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.963575][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.989587][ T8780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.079097][ T2990] loop3: p1 p3 < > [ 202.168579][ T8780] hsr_slave_0: entered promiscuous mode [ 202.181419][ T8844] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1502'. [ 202.196532][ T8780] hsr_slave_1: entered promiscuous mode [ 202.224160][ T3820] ------------[ cut here ]------------ [ 202.229708][ T3820] WARNING: CPU: 0 PID: 3820 at net/xfrm/xfrm_state.c:3306 xfrm_state_fini+0x179/0x1f0 [ 202.239386][ T3820] Modules linked in: [ 202.243447][ T3820] CPU: 0 UID: 0 PID: 3820 Comm: kworker/u8:65 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 202.255103][ T3820] Tainted: [W]=WARN [ 202.258942][ T3820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 202.269099][ T3820] Workqueue: netns cleanup_net [ 202.273981][ T3820] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 202.279630][ T3820] Code: 48 8d bb 30 0e 00 00 e8 95 e7 bc fc 48 8b bb 30 0e 00 00 e8 29 68 c9 fc 5b 41 5e 41 5f 5d e9 0e 8c b3 00 cc e8 08 2a a2 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 fa 29 a2 fc 90 0f 0b 90 4c 89 f7 e8 5e [ 202.299373][ T3820] RSP: 0018:ffffc90001d3fc60 EFLAGS: 00010293 [ 202.305470][ T3820] RAX: ffffffff84b5ce58 RBX: ffff888109e20000 RCX: ffff88812c6d5280 [ 202.313573][ T3820] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888109e20e00 [ 202.321596][ T3820] RBP: ffffffff86c8b640 R08: 0001ffff86847f7f R09: 0000000000000000 [ 202.329625][ T3820] R10: ffffc90001d3fbe8 R11: 0001c90001d3fbe8 R12: ffffffff86c8b660 [ 202.337666][ T3820] R13: ffff888109e20028 R14: ffff888109e20e00 R15: ffff888109e20000 [ 202.345698][ T3820] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 202.347230][ T2990] loop3: p1 p3 < > [ 202.354667][ T3820] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.354688][ T3820] CR2: 0000000000000004 CR3: 0000000006834000 CR4: 00000000003506f0 [ 202.373161][ T3820] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000082 [ 202.381184][ T3820] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 202.389277][ T3820] Call Trace: [ 202.392605][ T3820] [ 202.395552][ T3820] xfrm_net_exit+0x2d/0x60 [ 202.400037][ T3820] ops_undo_list+0x27b/0x410 [ 202.404682][ T3820] cleanup_net+0x2de/0x4d0 [ 202.409184][ T3820] process_scheduled_works+0x4cb/0x9d0 [ 202.414702][ T3820] worker_thread+0x582/0x770 [ 202.419404][ T3820] kthread+0x489/0x510 [ 202.423521][ T3820] ? finish_task_switch+0xad/0x2b0 [ 202.428671][ T3820] ? __pfx_worker_thread+0x10/0x10 [ 202.433818][ T3820] ? __pfx_kthread+0x10/0x10 [ 202.438477][ T3820] ret_from_fork+0x11f/0x1b0 [ 202.443089][ T3820] ? __pfx_kthread+0x10/0x10 [ 202.447738][ T3820] ret_from_fork_asm+0x1a/0x30 [ 202.452533][ T3820] [ 202.455572][ T3820] ---[ end trace 0000000000000000 ]--- [ 202.461956][ T3820] ------------[ cut here ]------------ [ 202.467456][ T3820] WARNING: CPU: 0 PID: 3820 at net/xfrm/xfrm_state.c:3313 xfrm_state_fini+0x1b9/0x1f0 [ 202.477077][ T3820] Modules linked in: [ 202.480995][ T3820] CPU: 0 UID: 0 PID: 3820 Comm: kworker/u8:65 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 202.492725][ T3820] Tainted: [W]=WARN [ 202.496582][ T3820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 202.506770][ T3820] Workqueue: netns cleanup_net [ 202.511575][ T3820] RIP: 0010:xfrm_state_fini+0x1b9/0x1f0 [ 202.517170][ T3820] Code: e7 bc fc 4d 8b 3e e9 06 ff ff ff e8 e1 29 a2 fc 90 0f 0b 90 4c 89 f7 e8 45 e7 bc fc 4d 8b 3e e9 24 ff ff ff e8 c8 29 a2 fc 90 <0f> 0b 90 4c 89 f7 e8 2c e7 bc fc 4d 8b 3e e9 42 ff ff ff e8 af 29 [ 202.536798][ T3820] RSP: 0018:ffffc90001d3fc60 EFLAGS: 00010293 [ 202.542868][ T3820] RAX: ffffffff84b5ce98 RBX: ffff888109e20000 RCX: ffff88812c6d5280 [ 202.550865][ T3820] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810459b440 [ 202.558898][ T3820] RBP: 0000000000000040 R08: 0001888109e20e1f R09: 0000000000000000 [ 202.566888][ T3820] R10: ffff88810459b2c0 R11: 000188810459b3ff R12: ffffffff86c8b660 [ 202.574865][ T3820] R13: ffff888109e20028 R14: ffff888109e20e18 R15: ffff88810459b440 [ 202.582884][ T3820] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 202.591903][ T3820] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.598498][ T3820] CR2: 0000000000000004 CR3: 0000000006834000 CR4: 00000000003506f0 [ 202.606486][ T3820] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000082 [ 202.614526][ T3820] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 202.622508][ T3820] Call Trace: [ 202.625836][ T3820] [ 202.628782][ T3820] xfrm_net_exit+0x2d/0x60 [ 202.633262][ T3820] ops_undo_list+0x27b/0x410 [ 202.637985][ T3820] cleanup_net+0x2de/0x4d0 [ 202.642443][ T3820] process_scheduled_works+0x4cb/0x9d0 [ 202.648013][ T3820] worker_thread+0x582/0x770 [ 202.652626][ T3820] kthread+0x489/0x510 [ 202.656828][ T3820] ? finish_task_switch+0xad/0x2b0 [ 202.662024][ T3820] ? __pfx_worker_thread+0x10/0x10 [ 202.667316][ T3820] ? __pfx_kthread+0x10/0x10 [ 202.671955][ T3820] ret_from_fork+0x11f/0x1b0 [ 202.676560][ T3820] ? __pfx_kthread+0x10/0x10 [ 202.681241][ T3820] ret_from_fork_asm+0x1a/0x30 [ 202.686096][ T3820] [ 202.689119][ T3820] ---[ end trace 0000000000000000 ]--- [ 202.695337][ T3820] ------------[ cut here ]------------ [ 202.700810][ T3820] WARNING: CPU: 0 PID: 3820 at net/xfrm/xfrm_state.c:3315 xfrm_state_fini+0x1d2/0x1f0 [ 202.710379][ T3820] Modules linked in: [ 202.714272][ T3820] CPU: 0 UID: 0 PID: 3820 Comm: kworker/u8:65 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 202.725928][ T3820] Tainted: [W]=WARN [ 202.729824][ T3820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 202.739915][ T3820] Workqueue: netns cleanup_net [ 202.744694][ T3820] RIP: 0010:xfrm_state_fini+0x1d2/0x1f0 [ 202.750300][ T3820] Code: e7 bc fc 4d 8b 3e e9 24 ff ff ff e8 c8 29 a2 fc 90 0f 0b 90 4c 89 f7 e8 2c e7 bc fc 4d 8b 3e e9 42 ff ff ff e8 af 29 a2 fc 90 <0f> 0b 90 4c 89 f7 e8 13 e7 bc fc 4d 8b 3e e9 60 ff ff ff 66 66 2e [ 202.770051][ T3820] RSP: 0018:ffffc90001d3fc60 EFLAGS: 00010293 [ 202.776154][ T3820] RAX: ffffffff84b5ceb1 RBX: ffff888109e20000 RCX: ffff88812c6d5280 [ 202.784137][ T3820] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888104527fc0 [ 202.792126][ T3820] RBP: 0000000000000040 R08: 0001888109e20e17 R09: 0000000000000000 [ 202.800164][ T3820] R10: ffff88810459b3c0 R11: 000188810459b47f R12: ffffffff86c8b660 [ 202.808172][ T3820] R13: ffff888109e20028 R14: ffff888109e20e10 R15: ffff888104527fc0 [ 202.816183][ T3820] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 202.825121][ T3820] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.831730][ T3820] CR2: 0000000000000004 CR3: 0000000006834000 CR4: 00000000003506f0 [ 202.839785][ T3820] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000082 [ 202.847837][ T3820] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 202.855841][ T3820] Call Trace: [ 202.859132][ T3820] [ 202.862072][ T3820] xfrm_net_exit+0x2d/0x60 [ 202.866575][ T3820] ops_undo_list+0x27b/0x410 [ 202.871238][ T3820] cleanup_net+0x2de/0x4d0 [ 202.875667][ T3820] process_scheduled_works+0x4cb/0x9d0 [ 202.881242][ T3820] worker_thread+0x582/0x770 [ 202.885991][ T3820] kthread+0x489/0x510 [ 202.890069][ T3820] ? finish_task_switch+0xad/0x2b0 [ 202.895198][ T3820] ? __pfx_worker_thread+0x10/0x10 [ 202.900389][ T3820] ? __pfx_kthread+0x10/0x10 [ 202.905056][ T3820] ret_from_fork+0x11f/0x1b0 [ 202.909661][ T3820] ? __pfx_kthread+0x10/0x10 [ 202.914250][ T3820] ret_from_fork_asm+0x1a/0x30 [ 202.919123][ T3820] [ 202.922140][ T3820] ---[ end trace 0000000000000000 ]--- [ 202.928547][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.939258][ T2990] loop3: p1 p3 < > [ 203.035169][ T8888] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1509'. [ 203.074252][ T8893] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 203.117594][ T8780] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 203.131012][ T8780] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 203.142858][ T8780] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 203.155419][ T2990] loop3: p1 p3 < > [ 203.158857][ T8780] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 203.247744][ T8780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.260831][ T8780] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.276822][ T3794] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.284010][ T3794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.296687][ T3820] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.303866][ T3820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.383623][ T8780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.413544][ T2990] loop3: p1 p3 < > [ 203.435676][ T2990] loop3: p1 p3 < > [ 203.584261][ T8780] veth0_vlan: entered promiscuous mode [ 203.593162][ T8780] veth1_vlan: entered promiscuous mode [ 203.611744][ T8780] veth0_macvtap: entered promiscuous mode [ 203.619706][ T8780] veth1_macvtap: entered promiscuous mode [ 203.631940][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.644007][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.657241][ T3794] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.673743][ T3794] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.685083][ T3794] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.694320][ T3794] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.706149][ T8948] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1517'. [ 203.782362][ T2990] loop3: p1 p3 < > [ 203.833396][ T2990] loop3: p1 p3 < > [ 203.847074][ T2990] loop3: p1 p3 < > [ 203.981813][ T8979] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1524'. [ 204.034623][ T2990] loop3: p1 p3 < > [ 204.041887][ T8986] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1526'. [ 204.156141][ T8990] 8021q: adding VLAN 0 to HW filter on device bond2 [ 204.231979][ T8994] netlink: 'syz.2.1528': attribute type 10 has an invalid length. [ 204.239900][ T8994] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1528'. [ 204.251208][ T8994] dummy0: entered promiscuous mode [ 204.269327][ T8994] team0: Port device dummy0 removed [ 204.293346][ T8994] bridge0: port 1(dummy0) entered blocking state [ 204.299901][ T8994] bridge0: port 1(dummy0) entered disabled state [ 204.332477][ T8994] dummy0: entered allmulticast mode [ 204.564596][ T9000] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1529'. [ 204.848182][ T9010] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1532'. [ 204.929264][ T9022] loop5: detected capacity change from 0 to 512 [ 205.067210][ T9022] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.080098][ T9022] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 205.383085][ T9029] netlink: zone id is out of range [ 205.388368][ T9029] netlink: zone id is out of range [ 205.393608][ T9029] netlink: zone id is out of range [ 205.398772][ T9029] netlink: zone id is out of range [ 205.404396][ T9029] netlink: zone id is out of range [ 205.409581][ T9029] netlink: zone id is out of range [ 205.414753][ T9029] netlink: zone id is out of range [ 205.421494][ T9029] netlink: zone id is out of range [ 205.426725][ T9029] netlink: zone id is out of range [ 205.431921][ T9029] netlink: zone id is out of range [ 205.484883][ T2990] loop3: p1 p3 < > [ 205.601309][ T8780] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.613771][ T9034] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1538'. [ 205.646678][ T9038] loop5: detected capacity change from 0 to 512 [ 205.675475][ T2990] loop3: p1 p3 < > [ 205.684469][ T9038] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 205.712310][ T9038] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.736841][ T9038] EXT4-fs (loop5): shut down requested (1) [ 205.743180][ T9038] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 205.779626][ T8780] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 205.844875][ T9051] lo speed is unknown, defaulting to 1000 [ 205.911027][ T9055] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000010 [ 206.119279][ T9056] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1546'. [ 206.209078][ T2990] loop3: p1 p3 < > [ 206.527878][ T29] kauditd_printk_skb: 572 callbacks suppressed [ 206.527898][ T29] audit: type=1326 audit(1758925148.465:8595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 206.558164][ T29] audit: type=1326 audit(1758925148.465:8596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 206.581761][ T29] audit: type=1326 audit(1758925148.465:8597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 206.605338][ T29] audit: type=1326 audit(1758925148.474:8598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 206.628741][ T29] audit: type=1326 audit(1758925148.474:8599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 206.652247][ T29] audit: type=1326 audit(1758925148.474:8600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 206.675644][ T29] audit: type=1326 audit(1758925148.474:8601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 206.699189][ T29] audit: type=1326 audit(1758925148.474:8602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9079 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe729f4eec9 code=0x7ffc0000 [ 206.725774][ T29] audit: type=1326 audit(1758925148.652:8603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9082 comm="syz.1.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 206.749299][ T29] audit: type=1326 audit(1758925148.652:8604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9082 comm="syz.1.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 206.923046][ T9091] syz!: rxe_newlink: already configured on team_slave_0 [ 207.121187][ T2990] loop3: p1 p3 < > [ 207.221302][ T2990] loop3: p1 p3 < > [ 207.247162][ T9105] bridge1: port 1(veth1) entered blocking state [ 207.253569][ T9105] bridge1: port 1(veth1) entered disabled state [ 207.260162][ T9105] veth1: entered allmulticast mode [ 207.267370][ T9105] veth1: entered promiscuous mode [ 207.299773][ T9105] bridge1: port 2(veth0_to_bond) entered blocking state [ 207.306944][ T9105] bridge1: port 2(veth0_to_bond) entered disabled state [ 207.314312][ T9105] veth0_to_bond: entered allmulticast mode [ 207.321228][ T9105] veth0_to_bond: entered promiscuous mode [ 207.331919][ T9105] vlan0: entered allmulticast mode [ 207.337154][ T9105] veth0_to_hsr: entered allmulticast mode [ 207.343186][ T9105] bridge1: port 3(vlan0) entered blocking state [ 207.349515][ T9105] bridge1: port 3(vlan0) entered disabled state [ 207.356629][ T9105] vlan0: entered promiscuous mode [ 207.361709][ T9105] veth0_to_hsr: entered promiscuous mode [ 207.406987][ T2990] loop3: p1 p3 < > [ 207.530425][ T9117] lo speed is unknown, defaulting to 1000 [ 207.576931][ T9120] can0: slcan on ttyS3. [ 207.778542][ T9134] __nla_validate_parse: 2 callbacks suppressed [ 207.778561][ T9134] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1562'. [ 207.837921][ T9131] serio: Serial port ptm0 [ 207.961416][ T9122] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1563'. [ 207.982930][ T9149] lo: entered allmulticast mode [ 207.988516][ T9148] lo: left allmulticast mode [ 208.068208][ T9153] block device autoloading is deprecated and will be removed. [ 208.299038][ T2990] loop3: p1 p3 < > [ 208.306043][ T9159] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1572'. [ 208.473822][ T9167] netlink: 'syz.1.1575': attribute type 7 has an invalid length. [ 208.855189][ T9180] loop5: detected capacity change from 0 to 128 [ 209.068736][ T9186] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1583'. [ 209.097858][ T9188] lo speed is unknown, defaulting to 1000 [ 209.251685][ T2990] loop3: p1 p3 < > [ 209.350513][ T9198] tipc: Resetting bearer [ 209.480501][ T2990] loop3: p1 p3 < > [ 209.634017][ T2990] loop3: p1 p3 < > [ 209.669794][ T9214] netlink: 'syz.3.1593': attribute type 10 has an invalid length. [ 209.677774][ T9214] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1593'. [ 209.730837][ T9222] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1594'. [ 209.766446][ T2990] loop3: p1 p3 < > [ 209.770502][ T9226] lo speed is unknown, defaulting to 1000 [ 210.201037][ T9242] can0 (unregistered): slcan off ttyS3. [ 210.317163][ T9242] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1598'. [ 210.535592][ T9263] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 210.535592][ T9263] program syz.0.1600 not setting count and/or reply_len properly [ 210.599208][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.606707][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.614161][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.621731][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.629198][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.636605][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.644304][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.651730][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.659160][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.666611][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 210.687184][ T10] hid-generic 0000:0000:0000.0006: hidraw0: HID v8.00 Device [syz0] on syz1 [ 210.777368][ T2990] loop3: p1 p3 < > [ 210.820449][ T9286] loop5: detected capacity change from 0 to 128 [ 210.851464][ T9282] fido_id[9282]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 210.864104][ T9249] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1599'. [ 210.885339][ T9286] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 210.899174][ T2990] loop3: p1 p3 < > [ 210.933816][ T9286] System zones: 1-3, 19-19, 35-36 [ 210.966206][ T9291] loop9: detected capacity change from 0 to 7 [ 210.989059][ T9286] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 211.019988][ T9291] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.038151][ T9291] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.046148][ T9291] loop9: unable to read partition table [ 211.060134][ T9286] ext4 filesystem being mounted at /14/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 211.100499][ T9291] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 211.100499][ T9291] ) failed (rc=-5) [ 211.117332][ T9306] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1606'. [ 211.121549][ T4369] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.152407][ T4369] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.175693][ T4369] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.188384][ T4369] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.196719][ T4369] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.446403][ T9319] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1607'. [ 211.506904][ T9319] wireguard0: entered promiscuous mode [ 211.512483][ T9319] wireguard0: entered allmulticast mode [ 211.522747][ T8780] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 211.836808][ T2990] loop3: p1 p3 < > [ 212.405800][ T9333] lo speed is unknown, defaulting to 1000 [ 212.470324][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 212.470339][ T29] audit: type=1326 audit(1758925154.031:8860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.0.1613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 212.538451][ T29] audit: type=1326 audit(1758925154.050:8861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.0.1613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 212.561965][ T29] audit: type=1326 audit(1758925154.050:8862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.0.1613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 212.585438][ T29] audit: type=1326 audit(1758925154.050:8863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.0.1613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 212.609035][ T29] audit: type=1326 audit(1758925154.050:8864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.0.1613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 212.632523][ T29] audit: type=1326 audit(1758925154.050:8865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.0.1613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 212.656114][ T29] audit: type=1326 audit(1758925154.050:8866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.0.1613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 212.679889][ T29] audit: type=1326 audit(1758925154.050:8867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.0.1613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65af93eec9 code=0x7ffc0000 [ 212.869877][ T2990] loop3: p1 p3 < > [ 212.888614][ T29] audit: type=1326 audit(1758925154.415:8868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 212.945619][ T29] audit: type=1326 audit(1758925154.415:8869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7debeec9 code=0x7ffc0000 [ 213.017590][ T2990] loop3: p1 p3 < > [ 213.062774][ T2990] loop3: p1 p3 < > [ 213.153727][ T9381] wg1 speed is unknown, defaulting to 1000 [ 213.185997][ T9381] wg1 speed is unknown, defaulting to 1000 [ 213.209895][ T9381] wg1 speed is unknown, defaulting to 1000 [ 213.227791][ T9385] lo speed is unknown, defaulting to 1000 [ 213.249531][ T9381] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 213.279343][ T9353] __nla_validate_parse: 4 callbacks suppressed [ 213.279359][ T9353] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1616'. [ 213.313974][ T9389] 8021q: adding VLAN 0 to HW filter on device bond4 [ 213.344259][ T9381] wg1 speed is unknown, defaulting to 1000 [ 213.380604][ T9381] wg1 speed is unknown, defaulting to 1000 [ 213.404215][ T9381] wg1 speed is unknown, defaulting to 1000 [ 213.410703][ T9381] wg1 speed is unknown, defaulting to 1000 [ 213.421431][ T9381] wg1 speed is unknown, defaulting to 1000 [ 213.546102][ T9397] netlink: 'syz.0.1624': attribute type 10 has an invalid length. [ 213.554349][ T9397] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1624'. [ 213.586792][ T2990] loop3: p1 p3 < > [ 213.596477][ T9397] bond0: (slave dummy0): Releasing backup interface [ 213.609498][ T9397] bridge0: port 1(dummy0) entered blocking state [ 213.615986][ T9397] bridge0: port 1(dummy0) entered disabled state [ 213.642043][ T9397] dummy0: entered allmulticast mode [ 213.727481][ T9414] netlink: 'syz.3.1628': attribute type 1 has an invalid length. [ 214.155677][ T9425] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1627'. [ 214.211658][ T9423] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1630'. [ 214.220475][ T2990] loop3: p1 p3 < > [ 214.242720][ T2990] loop3: p1 p3 < > [ 214.248142][ T9428] netlink: 'syz.1.1631': attribute type 7 has an invalid length. [ 214.894815][ T9451] netlink: 'syz.1.1640': attribute type 10 has an invalid length. [ 214.902699][ T9451] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1640'. [ 215.013048][ T9452] loop5: detected capacity change from 0 to 512 [ 215.054223][ T2990] loop3: p1 p3 < > [ 215.057196][ T9452] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.071455][ T9452] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 215.118390][ T9457] tipc: Enabling of bearer rejected, already enabled [ 215.129270][ T2990] loop3: p1 p3 < > [ 215.140789][ T8780] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.179134][ T9469] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1645'. [ 215.192623][ T9467] lo speed is unknown, defaulting to 1000 [ 215.270342][ T9471] vlan0: entered allmulticast mode [ 215.275528][ T9471] veth0_to_hsr: entered allmulticast mode [ 215.303656][ T9467] wg1 speed is unknown, defaulting to 1000 [ 215.399395][ T9476] loop5: detected capacity change from 0 to 1024 [ 215.418236][ T9476] EXT4-fs: Ignoring removed nomblk_io_submit option [ 215.454064][ T2990] loop3: p1 p3 < > [ 215.518059][ T9476] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0102] [ 215.553914][ T9476] System zones: 0-1, 3-12 [ 215.567461][ T9476] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.647345][ T8780] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.674129][ T2990] loop3: p1 p3 < > [ 215.686147][ T9503] siw: device registration error -23 [ 215.706477][ T9503] lo speed is unknown, defaulting to 1000 [ 215.815283][ T9516] tipc: Resetting bearer [ 215.852841][ T9513] serio: Serial port ptm0 [ 215.932169][ T9523] loop5: detected capacity change from 0 to 1024 [ 215.961736][ T9523] EXT4-fs: Ignoring removed orlov option [ 215.967551][ T9523] EXT4-fs: Ignoring removed nomblk_io_submit option [ 216.011390][ T2990] loop3: p1 p3 < > [ 216.030051][ T9523] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.168461][ T8780] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.187137][ T9606] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1659'. [ 217.205531][ T9609] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1665'. [ 217.535421][ T9623] loop5: detected capacity change from 0 to 512 [ 217.587773][ T9623] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 217.606706][ T9623] System zones: 0-2, 18-18, 34-35 [ 217.654101][ T9623] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.670146][ T9623] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.779319][ T9628] lo speed is unknown, defaulting to 1000 [ 217.840078][ T9628] wg1 speed is unknown, defaulting to 1000 [ 218.183635][ T29] kauditd_printk_skb: 551 callbacks suppressed [ 218.183667][ T29] audit: type=1400 audit(1758925159.373:9421): avc: denied { create } for pid=9631 comm="syz.3.1672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 218.456042][ T29] audit: type=1400 audit(1758925159.598:9422): avc: denied { create } for pid=9636 comm="syz.1.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 218.475736][ T29] audit: type=1400 audit(1758925159.598:9423): avc: denied { setopt } for pid=9636 comm="syz.1.1673" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 218.496340][ T29] audit: type=1400 audit(1758925159.598:9424): avc: denied { write } for pid=9636 comm="syz.1.1673" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 218.517036][ T29] audit: type=1400 audit(1758925159.616:9425): avc: denied { create } for pid=9638 comm="syz.1.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 218.536716][ T29] audit: type=1400 audit(1758925159.616:9426): avc: denied { read } for pid=9638 comm="syz.1.1674" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 218.557875][ T29] audit: type=1400 audit(1758925159.616:9427): avc: denied { open } for pid=9638 comm="syz.1.1674" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 218.582290][ T29] audit: type=1400 audit(1758925159.747:9428): avc: denied { setopt } for pid=9642 comm="syz.2.1676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 218.656040][ T29] audit: type=1400 audit(1758925159.813:9429): avc: denied { name_bind } for pid=9645 comm="syz.2.1677" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 218.683875][ T29] audit: type=1400 audit(1758925159.822:9430): avc: denied { bind } for pid=9645 comm="syz.2.1677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 218.721936][ T8780] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.750061][ T9654] loop5: detected capacity change from 0 to 128 [ 218.758356][ T9654] FAT-fs (loop5): Directory bread(block 162) failed [ 218.765322][ T9654] FAT-fs (loop5): Directory bread(block 163) failed [ 218.772117][ T9654] FAT-fs (loop5): Directory bread(block 164) failed [ 218.778941][ T9654] FAT-fs (loop5): Directory bread(block 165) failed [ 218.785894][ T9654] FAT-fs (loop5): Directory bread(block 166) failed [ 218.792566][ T9654] FAT-fs (loop5): Directory bread(block 167) failed [ 218.799434][ T9654] FAT-fs (loop5): Directory bread(block 168) failed [ 218.806561][ T9654] FAT-fs (loop5): Directory bread(block 169) failed [ 218.821287][ T9654] FAT-fs (loop5): Directory bread(block 162) failed [ 218.836190][ T9654] FAT-fs (loop5): Directory bread(block 163) failed [ 218.850352][ T9654] bio_check_eod: 168 callbacks suppressed [ 218.850368][ T9654] syz.5.1679: attempt to access beyond end of device [ 218.850368][ T9654] loop5: rw=3, sector=226, nr_sectors = 6 limit=128 [ 218.891177][ T9654] syz.5.1679: attempt to access beyond end of device [ 218.891177][ T9654] loop5: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 218.929077][ T9660] loop5: detected capacity change from 0 to 512 [ 218.946180][ T9660] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 218.954504][ T9660] System zones: 0-2, 18-18, 34-35 [ 218.960419][ T9660] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.974526][ T9660] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.996433][ T9653] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1681'. [ 219.089201][ T9669] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.097875][ T9669] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.678178][ T9709] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 219.776122][ T8780] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.853431][ T9710] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1693'. [ 219.914704][ T9715] veth0_to_team: entered promiscuous mode [ 219.994503][ T9720] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1697'. [ 220.465859][ T9717] net_ratelimit: 1 callbacks suppressed [ 220.465881][ T9717] netlink: zone id is out of range [ 220.511156][ T9717] netlink: zone id is out of range [ 220.516532][ T9717] netlink: zone id is out of range [ 220.521677][ T9717] netlink: zone id is out of range [ 220.526852][ T9717] netlink: zone id is out of range [ 220.531979][ T9717] netlink: zone id is out of range [ 220.537175][ T9717] netlink: zone id is out of range [ 220.542322][ T9717] netlink: zone id is out of range [ 220.547480][ T9717] netlink: zone id is out of range [ 220.552679][ T9717] netlink: zone id is out of range [ 220.776565][ T9755] syzkaller0: entered promiscuous mode [ 220.782114][ T9755] syzkaller0: entered allmulticast mode [ 220.943758][ T9752] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1706'. [ 222.153299][ T9781] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1713'. [ 222.495537][ T9796] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 222.495561][ T9796] SELinux: failed to load policy [ 223.105349][ T9832] loop5: detected capacity change from 0 to 2048 [ 223.181070][ T9832] Alternate GPT is invalid, using primary GPT. [ 223.187464][ T9832] loop5: p2 p3 p7 [ 223.188720][ T9814] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1721'. [ 223.397879][ T9842] netlink: 'syz.2.1730': attribute type 13 has an invalid length. [ 223.405851][ T9842] netlink: 'syz.2.1730': attribute type 17 has an invalid length. [ 223.444320][ T9842] bridge0: port 1(dummy0) entered blocking state [ 223.450768][ T9842] bridge0: port 1(dummy0) entered forwarding state [ 223.520691][ T9838] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1729'. [ 223.701650][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 223.701667][ T29] audit: type=1400 audit(1758925164.537:9722): avc: denied { ioctl } for pid=9847 comm="syz.3.1731" path="socket:[27490]" dev="sockfs" ino=27490 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 223.737420][ T9848] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1731'. [ 223.746503][ T29] audit: type=1400 audit(1758925164.565:9723): avc: denied { ioctl } for pid=9847 comm="syz.3.1731" path="socket:[26566]" dev="sockfs" ino=26566 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 224.017461][ T9860] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1732'. [ 224.034151][ T29] audit: type=1326 audit(1758925164.836:9724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9858 comm="syz.3.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 224.057736][ T29] audit: type=1326 audit(1758925164.836:9725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9858 comm="syz.3.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 224.149160][ T29] audit: type=1326 audit(1758925164.902:9726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9858 comm="syz.3.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 224.172652][ T29] audit: type=1326 audit(1758925164.902:9727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9858 comm="syz.3.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 224.196162][ T29] audit: type=1326 audit(1758925164.902:9728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9858 comm="syz.3.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 224.219744][ T29] audit: type=1326 audit(1758925164.902:9729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9858 comm="syz.3.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 224.243632][ T29] audit: type=1326 audit(1758925164.902:9730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9858 comm="syz.3.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 224.267143][ T29] audit: type=1326 audit(1758925164.902:9731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9858 comm="syz.3.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06527eec9 code=0x7ffc0000 [ 224.382434][ T9832] syz.5.1727 (9832) used greatest stack depth: 7320 bytes left [ 224.483747][ T9877] loop5: detected capacity change from 0 to 512 [ 224.510455][ T9877] ext4: Unknown parameter 'dont_hash' [ 224.600575][ T9878] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1742'. [ 224.610653][ T9886] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1740'. [ 224.647485][ T9885] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1745'. [ 224.656535][ T9885] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1745'. [ 224.665865][ T9880] ref_ctr increment failed for inode: 0x710 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff8881099d8000 [ 225.918300][ T9912] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1752'. [ 226.385960][ T9927] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1757'. [ 227.136438][ T9933] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1758'. [ 227.348677][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1763'. [ 227.369379][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1763'. [ 227.383086][ T9961] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1761'. [ 227.392084][ T9961] netlink: 'syz.3.1761': attribute type 15 has an invalid length. [ 227.429521][ T9961] vxlan0: entered promiscuous mode [ 227.440492][ T3794] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.454634][ T3794] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.470422][ T3794] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.478962][ T3794] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.166481][ T9984] ================================================================== [ 228.174632][ T9984] BUG: KCSAN: data-race in __mark_inode_dirty / __writeback_single_inode [ 228.183097][ T9984] [ 228.185437][ T9984] read-write to 0xffff888105969bb0 of 4 bytes by task 3809 on cpu 1: [ 228.192965][ T9995] lo speed is unknown, defaulting to 1000 [ 228.193515][ T9984] __writeback_single_inode+0x1e3/0x7c0 [ 228.204791][ T9984] writeback_sb_inodes+0x48f/0xa30 [ 228.209934][ T9984] __writeback_inodes_wb+0x94/0x1a0 [ 228.215207][ T9984] wb_writeback+0x266/0x5c0 [ 228.219737][ T9984] wb_workfn+0x4c9/0x910 [ 228.224009][ T9984] process_scheduled_works+0x4cb/0x9d0 [ 228.229541][ T9984] worker_thread+0x582/0x770 [ 228.234368][ T9984] kthread+0x489/0x510 [ 228.238464][ T9984] ret_from_fork+0x11f/0x1b0 [ 228.243074][ T9984] ret_from_fork_asm+0x1a/0x30 [ 228.247860][ T9984] [ 228.250198][ T9984] read to 0xffff888105969bb0 of 4 bytes by task 9984 on cpu 0: [ 228.254055][ T9995] wg1 speed is unknown, defaulting to 1000 [ 228.257757][ T9984] __mark_inode_dirty+0x191/0x750 [ 228.257796][ T9984] mark_buffer_dirty+0x133/0x210 [ 228.257821][ T9984] block_page_mkwrite+0x287/0x3d0 [ 228.257850][ T9984] ext4_page_mkwrite+0x859/0xb90 [ 228.257873][ T9984] do_wp_page+0xddb/0x24e0 [ 228.257896][ T9984] handle_mm_fault+0x77d/0x2c20 [ 228.257918][ T9984] do_user_addr_fault+0x636/0x1090 [ 228.297999][ T9984] exc_page_fault+0x62/0xa0 [ 228.302518][ T9984] asm_exc_page_fault+0x26/0x30 [ 228.307380][ T9984] [ 228.309706][ T9984] value changed: 0x0001002a -> 0x00010020 [ 228.315420][ T9984] [ 228.317741][ T9984] Reported by Kernel Concurrency Sanitizer on: [ 228.323892][ T9984] CPU: 0 UID: 0 PID: 9984 Comm: syz.1.1768 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 228.335204][ T9984] Tainted: [W]=WARN [ 228.339003][ T9984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 228.349060][ T9984] ================================================================== [ 228.779268][ T9985] syz.1.1768 (9985) used greatest stack depth: 7288 bytes left