last executing test programs: 3m14.840543177s ago: executing program 32 (id=336): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)=@generic={&(0x7f0000000080)='./file0\x00', r1}, 0x18) 2m45.453501209s ago: executing program 33 (id=1343): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000003080)=0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) io_submit(r2, 0x1, &(0x7f0000000940)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 2m43.133579361s ago: executing program 34 (id=1389): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000020000000c"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000200)={r3, r0}, 0xc) 2m37.139065993s ago: executing program 35 (id=1526): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x30, 0x7, 0x6, 0x801, 0x0, 0x0, {0x4, 0x0, 0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xf}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x8) 2m36.334641244s ago: executing program 36 (id=1536): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000001780), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = syz_io_uring_setup(0x236, &(0x7f0000000400)={0x0, 0xf691, 0x10100, 0x0, 0x2b5}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 2m31.795213816s ago: executing program 37 (id=1586): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x1}) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000000314010000000000000008000900020073797a310000000008004100736977001400330073797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 1m45.261354351s ago: executing program 38 (id=2546): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000120000"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000200)="91", 0x1}], 0x1) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r3, 0xffffffffffffffff, 0x0) 1m42.832798885s ago: executing program 39 (id=2603): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) close(r2) 1m36.900107026s ago: executing program 40 (id=2716): bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) 1m24.584715174s ago: executing program 8 (id=3009): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0xf8, r3}, 0x14) splice(r0, 0x0, r2, 0x0, 0x10500, 0x0) write$cgroup_devices(r1, &(0x7f0000000340)=ANY=[], 0xffdd) 1m24.455554316s ago: executing program 8 (id=3011): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffc03}, 0x18) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x52) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0x4000000, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff, 0x1}, 0x0, 0x1}}, @TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1ff, 0x0, 0xfffffc80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0xfff, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x25, 0x2, 0x0, 0xf353, 0x7, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xb97, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0xfffffffd, 0x400000, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb484, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0xfffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0x3ff, 0xfffffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) 1m24.385249797s ago: executing program 8 (id=3012): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r1, 0x0) lseek(r0, 0x100, 0x0) getdents64(r0, &(0x7f00000003c0)=""/101, 0x65) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x8102, &(0x7f0000000100)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}, 0x4b, 0x520, &(0x7f0000000700)="$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") 1m24.334157448s ago: executing program 8 (id=3014): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100), 0xfe, 0x570, &(0x7f0000000b40)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000003c0)='.\x00', 0x500, 0x97) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) 1m24.18510655s ago: executing program 8 (id=3020): sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000000506010200000000000000000a000001"], 0x20}, 0x1, 0x0, 0x0, 0x20004800}, 0x800) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 1m22.814774698s ago: executing program 8 (id=3040): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = io_uring_setup(0x78c4, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0xfffe, @empty}}, 0x24) listen(r3, 0x4) close_range(r2, r3, 0x0) 1m22.814591318s ago: executing program 41 (id=3040): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = io_uring_setup(0x78c4, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0xfffe, @empty}}, 0x24) listen(r3, 0x4) close_range(r2, r3, 0x0) 29.743323393s ago: executing program 3 (id=4277): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="6583000000ffffffec0001"], 0x28}}, 0x0) 29.666890674s ago: executing program 3 (id=4278): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5, 0x0, 0x0, @void, @value}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 29.544584976s ago: executing program 3 (id=4280): r0 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000904740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 29.317996979s ago: executing program 3 (id=4293): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {@dioread_lock}, {@barrier_val}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@errors_continue}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdir(&(0x7f00000000c0)='./control\x00', 0x10) 29.100746792s ago: executing program 3 (id=4284): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000540)='./bus\x00', 0x8800, &(0x7f00000006c0)={[{@errors_remount}, {@sysvgroups}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000001000)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x30dd3000) socket(0x10, 0x3, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r0, 0x1, 0x1, 0x1001f0) r1 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x1, 0x7800, 0x0, 0x3) 28.472296321s ago: executing program 3 (id=4303): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 28.449724021s ago: executing program 42 (id=4303): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 23.354684021s ago: executing program 5 (id=4410): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000045"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='block_bio_remap\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) 23.216632893s ago: executing program 5 (id=4419): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000000), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0x23}, 0x18) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x34, r3, 0x1, 0x7ffffc, 0x25dfdbfd, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 22.426858963s ago: executing program 5 (id=4422): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x24004040}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0xfdef}}, 0x0) 22.126631338s ago: executing program 5 (id=4436): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x891018, 0x0) 22.080718388s ago: executing program 5 (id=4440): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000006740)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@jqfmt_vfsold}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@nobarrier}, {@jqfmt_vfsold}, {@nojournal_checksum}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") utimes(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 21.777173652s ago: executing program 6 (id=4441): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 21.732312643s ago: executing program 6 (id=4442): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x9, 0x3, 0x8, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffa}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000540)='kfree\x00', r1}, 0x18) unshare(0x2040400) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r2, 0x0, 0x0) 21.687321904s ago: executing program 6 (id=4444): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@gcm_128={{0x304}, "a6341a1a379332f5", "38d33cb95d66a1781f31bf07fd2ae874", "62266bd8", "d1b29b99d21d88a2"}, 0x28) write$binfmt_script(r1, &(0x7f0000000780)={'#! ', './file0'}, 0xb) close_range(r0, r1, 0x0) 21.628070844s ago: executing program 6 (id=4446): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x891018, 0x0) 21.587041805s ago: executing program 6 (id=4447): r0 = socket(0x1e, 0x4, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1}}], 0x1, 0x0, 0x0) 21.521638466s ago: executing program 5 (id=4449): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x34, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_bpf={{0x8}, {0x8, 0x2, [@TCA_BPF_POLICE={0x4}]}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 21.498137606s ago: executing program 43 (id=4449): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x34, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_bpf={{0x8}, {0x8, 0x2, [@TCA_BPF_POLICE={0x4}]}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 21.357362978s ago: executing program 6 (id=4453): socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_emit_ethernet(0x52, &(0x7f00000006c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x0, [{@empty}, {@remote}]}, @lsrr={0x83, 0x3, 0x40}, @generic={0x94, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000100850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 21.326344598s ago: executing program 44 (id=4453): socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_emit_ethernet(0x52, &(0x7f00000006c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x0, [{@empty}, {@remote}]}, @lsrr={0x83, 0x3, 0x40}, @generic={0x94, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000100850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 20.977402253s ago: executing program 1 (id=4456): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x9, 0x3, 0x8, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffa}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000540)='kfree\x00', r1}, 0x18) unshare(0x2040400) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r2, 0x0, 0x0) 20.955598644s ago: executing program 1 (id=4457): creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 20.853768455s ago: executing program 1 (id=4458): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 20.846673065s ago: executing program 1 (id=4459): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x891018, 0x0) 20.821363135s ago: executing program 1 (id=4461): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000006740)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@jqfmt_vfsold}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@nobarrier}, {@jqfmt_vfsold}, {@nojournal_checksum}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") utimes(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 20.45581403s ago: executing program 1 (id=4466): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 20.431114571s ago: executing program 45 (id=4466): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 2.780900752s ago: executing program 2 (id=4809): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = inotify_init1(0x0) r3 = inotify_add_watch(r2, &(0x7f0000000200)='.\x00', 0x10000a0) inotify_rm_watch(r2, r3) 2.722138453s ago: executing program 2 (id=4812): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000001a000000bca30000000000002403000020feffff620af8fff8ffffff71a4f8ff000000001f03000000000000e5000200000000002604fdffff02000014010000033800001d130000000000007a0a00fe0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101a3062cd54f9ff51d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec035d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2740000000000000000000000000000000000000000000a0009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4100260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb0000000000000005375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d34d3757b1450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e040000003c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fb33732ce1da1c0b1af8eb9222a06e984ab1e6984c8bdc12360627137ab67b6b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481efe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000004b985ea1702f34f2f85b168c083e810ed567e3f1979b9ed1a4bf6a10dac825c96a0828b335de445a4880bb6474157efd1a72ca46ae4cbe3ab648c9bc4867a5a4cb87d7d6d55475b34b3cb6aa9e2337d4e04a37e35109752522ac9b186ddd80c47da6a2f4ef7bb909c975520000000000000000000000219cf5c1376ab33786f6b856d354e90a2733f78f2d188057cead3480eade49d55b770fad7fa000d23da6275768810b6b2df91d3a991ea98d929d271696c258d5b735d5db11df434e7dd1b7c1ca05cea3977df564115f4ec6ffab1d2ff8a642ca50934b3fbe44b0abeba9df209566984a29dfc0466e439a94e177b3c4d5f6e92b8176b9d6ddeeeb196fa964217f88e1acc180aaa4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.579242514s ago: executing program 9 (id=4816): socket(0x28, 0x6, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lc\x00', 0x26, 0x84, 0x47}, 0x2c) 2.418442997s ago: executing program 9 (id=4817): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=any,noxattr,nodevmap,dfltuid=', @ANYRESHEX]) 2.346897937s ago: executing program 9 (id=4819): r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="5c00000015006b05c84e21000ab16d6e230675f80200000044000200310f46036a08b3d336cd5817d30461bc24eeb556a705251e6182149a36c23d3b48dfd8cdbf9367b098", 0x45}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x24000000) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000480)={[{@grpjquota}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) 2.20161893s ago: executing program 7 (id=4821): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f00000001c0)=0x8) 1.917207904s ago: executing program 4 (id=4823): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r2, 0x18000000000002a0, 0xeff, 0x7, &(0x7f0000001240)="b9ff03076804268c989e14f088a8657986dd", 0x0, 0x4068, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.569174549s ago: executing program 7 (id=4825): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file2\x00', 0x200c92, &(0x7f0000000140)=ANY=[@ANYRES64=0x0], 0x0, 0x36e, &(0x7f00000001c0)="$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") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}, 0x0, 0x2c, 0x3}], 0x18) 1.568846509s ago: executing program 2 (id=4826): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x20}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, 0x18, {[@window={0x9, 0x3}, @timestamp={0x5, 0xa, 0x88000}, @generic={0x0, 0x7, "d58838068b"}]}}}}}}, 0x4a) 1.194414583s ago: executing program 9 (id=4828): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x1ffffdf3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xecc, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x2f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 1.170186354s ago: executing program 4 (id=4830): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f0000000040)=r1}, 0x20) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x11cfa, 0x9, 0x8000008, 0x7, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r3, 0xffffffffffffffff, 0x0) 1.152016844s ago: executing program 0 (id=4831): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x80000000000}, 0x18) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 1.116950575s ago: executing program 0 (id=4832): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1, 0x2}, 0x10) bind$tipc(r2, 0x0, 0x0) close(r2) 1.115234494s ago: executing program 4 (id=4833): io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x448}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="050000000808"], 0x80}}, 0x0) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="050000007402b8f4191db62b", 0xc}, {&(0x7f0000000440)="9f336d70bf41f19e47e98b4015e3b0384d86a1ceb4e530554ebc8154bf392bcf9ce0b09f879bd7aaf9d086e3", 0x2c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100), 0x2}}], 0x40000000000003a, 0x0) 1.107184585s ago: executing program 9 (id=4834): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x1090, &(0x7f0000000340)={0x0, 0xf1bd, 0x400, 0x0, 0x400132a}, &(0x7f0000000300)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47ba, 0x233a, 0x0, 0x0, 0x41) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, "30af0128ffffb70800000000000000ff7800"}) r4 = dup(r0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000100)=0xff) 1.071733765s ago: executing program 0 (id=4835): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.059564465s ago: executing program 4 (id=4836): syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000180)='./file2\x00', 0x4a0c, &(0x7f0000003240)=ANY=[], 0x6, 0x36b, &(0x7f0000000540)="$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") timer_create(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32600) 878.090088ms ago: executing program 9 (id=4837): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) 848.521728ms ago: executing program 2 (id=4838): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee4, 0x400, 0x1, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) listen(r0, 0xfffffff7) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x37, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x0) 602.168861ms ago: executing program 0 (id=4839): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2a081, 0x0) write$binfmt_aout(r1, &(0x7f0000001280)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f817000000e4f60000006b00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCFLSH(r3, 0x541b, 0xffefff1f00000000) 570.646532ms ago: executing program 7 (id=4840): io_uring_setup(0x2754, &(0x7f0000000080)={0x0, 0xfffffffc, 0x800, 0xfffffffe, 0x800001b4}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x80) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x14552, &(0x7f0000000240)=ANY=[], 0x1, 0x1210, &(0x7f000000a400)="$eJzs3E9rHGUcB/Bft1sbU/NHrdX2oA968TQ0OXgSJEgKkgWlNkIrCFMz0SXjbsgsgRWx9eTV1yEevRXEN5CLJ1+At1w89iCOONu1puwqe2iW6udzmR/8ni/zPLuwMMs8z/Gb33y2t1tlu/kgWmfORGs/It1PkaIVYy9vja43b21tdDqb11O6tnFj7Y2U0vIrP3z4xXev/ji48MH3y/fOx9HqR8e/rv9ydOno8vHvNz7tVqlbpV5/kPJ0u98f5LfLIu10q70spffKIq+K1O1VxcGJ/m7Z398fpry3s7S4f1BUVcp7w7RXDNOgnwYHw5R/knd7KcuytLQYTHXu34dsf3u/ruuIuj4XT0Vd1/XTsRgX4plYiuW4GxHPxnPxfFyMF+JSvBgvxeVm1GlMHwAAAAAAAAAAAAAAAAAAAP4//mn//0qs2v8PAAAAAAAAAAAAAAAAAAAAp+D9m7e2NjqdzespLUSUXx9uH26PrqP+xm50o4wirsZK/BbN7v+RUX3tnc7m1dRYja/KOw/ydw63z57MrzXHCTzIt5veOL82yqeT+fOx+Pf8eqzExcn3X5+YX4jXX2uON/hTEVmsxE8fRz/K2Gnu/TD/5VpKb7/beSR/pRkHAAAA/wVZ+svE5/csm9Yf5Wf4f+CR5+t2XGnPd+1EVMPP9/KyLO6Oi4OmWBgX5RNW/BwzDL73mKbRekwLbMW8P17Fk1a087I+GzF7fN6/TJyGh1/6vGcCAAAAAAAAAADALKa8/Retqa2ZinZMeLPsrfksFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP5gB44FAAAAAIT5W6fRsQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQwUAAP//PLrRLA==") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x100) getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) 469.492394ms ago: executing program 2 (id=4841): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000004680)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002bc0)=[{&(0x7f0000001900)=""/135, 0x87}, {0xfffffffffffffffe, 0x2}], 0x2}}], 0x48}, 0x0) 417.466144ms ago: executing program 4 (id=4842): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 341.123305ms ago: executing program 2 (id=4852): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba9432}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 289.122936ms ago: executing program 7 (id=4843): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000580)='\xa3\x04\x00', &(0x7f00000003c0)="c5", 0x1) close(r1) 179.148607ms ago: executing program 7 (id=4844): socket$kcm(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x3, 0x80}, &(0x7f0000000180)=0x0, &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x1b}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/196, 0xc4}], 0x1, 0x200000, 0x1) 54.463099ms ago: executing program 7 (id=4845): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000008500000050000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$inet_sctp(0x2, 0x5, 0x84) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r3}}], 0x20, 0x2400e044}, 0x0) 31.809359ms ago: executing program 0 (id=4846): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x4048050) 30.517869ms ago: executing program 4 (id=4847): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f00000017c0)=""/130, 0x82}], 0x1}, 0xa1}], 0x1, 0x0, 0x0) 0s ago: executing program 0 (id=4848): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x1090, &(0x7f0000000340)={0x0, 0xf1bd, 0x400, 0x0, 0x400132a}, &(0x7f0000000300)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47ba, 0x233a, 0x0, 0x0, 0x41) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, "30af0128ffffb70800000000000000ff7800"}) r4 = dup(r0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000100)=0xff) kernel console output (not intermixed with test programs): id=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12847 comm="syz.1.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f047884e969 code=0x7ffc0000 [ 168.753575][ T29] audit: type=1326 audit(1747149042.802:3542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12847 comm="syz.1.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f047884e969 code=0x7ffc0000 [ 168.777900][ T29] audit: type=1326 audit(1747149042.832:3543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12847 comm="syz.1.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f047884e969 code=0x7ffc0000 [ 168.914083][T12864] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3404'. [ 169.007936][ T9] tipc: Node number set to 2886997007 [ 169.155758][T12873] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3407'. [ 169.703616][T12884] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.712612][T12884] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.097028][T12912] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3422'. [ 170.748718][T12931] block device autoloading is deprecated and will be removed. [ 171.356686][T12926] syz.1.3437 (12926) used greatest stack depth: 6192 bytes left [ 171.472006][T12955] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3440'. [ 171.690389][T12967] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3447'. [ 171.906072][T12986] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3455'. [ 172.055927][T12999] loop0: detected capacity change from 0 to 512 [ 172.082651][T12999] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 172.127068][T12999] EXT4-fs (loop0): 1 truncate cleaned up [ 172.278753][T12999] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.363520][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.786825][T12952] syz.2.3448 (12952) used greatest stack depth: 6032 bytes left [ 172.968908][T13064] loop0: detected capacity change from 0 to 256 [ 173.150474][T13081] loop5: detected capacity change from 0 to 2048 [ 173.163750][T13084] loop3: detected capacity change from 0 to 512 [ 173.165262][T13086] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3499'. [ 173.183589][T13086] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3499'. [ 173.195236][T13084] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.197978][T13081] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.207959][T13084] ext4 filesystem being mounted at /194/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.258139][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.469901][T11074] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.515836][T13106] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3507'. [ 173.535034][T13106] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3507'. [ 173.580298][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 173.580312][ T29] audit: type=1400 audit(1747149560.760:3705): avc: denied { accept } for pid=13113 comm="syz.5.3511" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 173.721337][ T29] audit: type=1326 audit(1747149560.900:3706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 173.769987][ T29] audit: type=1326 audit(1747149560.900:3707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 173.793549][ T29] audit: type=1326 audit(1747149560.900:3708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 173.817090][ T29] audit: type=1326 audit(1747149560.900:3709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 173.840709][ T29] audit: type=1326 audit(1747149560.900:3710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 173.842318][T13135] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 173.864356][ T29] audit: type=1326 audit(1747149560.900:3711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 173.864445][ T29] audit: type=1326 audit(1747149560.900:3712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 173.864508][ T29] audit: type=1326 audit(1747149560.900:3713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 174.117608][T13158] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.168033][T13169] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 174.180318][T13158] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.214049][T13175] @: renamed from vlan0 (while UP) [ 174.240051][T13158] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.257496][T13174] vhci_hcd: invalid port number 96 [ 174.262741][T13174] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 174.290556][T13158] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.399172][T13158] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.420599][T13158] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.439447][T13158] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.458113][T13158] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.585426][T13195] loop3: detected capacity change from 0 to 2048 [ 174.601076][T13204] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3553'. [ 174.628134][T13195] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.658355][T13206] @: renamed from vlan0 (while UP) [ 174.863032][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.008199][T13246] @: renamed from vlan0 [ 175.061271][T13251] loop3: detected capacity change from 0 to 128 [ 175.093864][T13254] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3576'. [ 175.144133][T13259] 9pnet: p9_errstr2errno: server reported unknown error @ÿÿÿÿ [ 175.169603][T13264] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.237943][T13264] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.280379][T13264] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.341122][T13279] loop1: detected capacity change from 0 to 2048 [ 175.349067][T13264] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.371001][T13279] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.402321][T13279] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3596: bg 0: block 408: padding at end of block bitmap is not set [ 175.404368][T13271] Falling back ldisc for ttyS3. [ 175.423555][ T29] audit: type=1400 audit(1747149562.580:3714): avc: denied { map } for pid=13278 comm="syz.1.3596" path="/753/file2/file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 175.457699][T10067] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 0 with max blocks 1 with error 28 [ 175.471689][T10067] EXT4-fs (loop1): This should not happen!! Data will be lost [ 175.471689][T10067] [ 175.481533][T10067] EXT4-fs (loop1): Total free blocks count 0 [ 175.487631][T10067] EXT4-fs (loop1): Free/Dirty block details [ 175.493533][T10067] EXT4-fs (loop1): free_blocks=16 [ 175.498602][T10067] EXT4-fs (loop1): dirty_blocks=16 [ 175.503722][T10067] EXT4-fs (loop1): Block reservation details [ 175.509741][T10067] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 175.522547][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.539427][T13286] @: renamed from vlan0 (while UP) [ 175.550118][T13292] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3587'. [ 175.579778][T13294] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 175.651472][T13303] loop0: detected capacity change from 0 to 2048 [ 175.660649][T13303] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 175.677250][T13303] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.690791][T13303] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.828723][T13312] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 175.848836][T13314] ipvlan2: entered promiscuous mode [ 175.854149][T13314] ipvlan2: entered allmulticast mode [ 175.859458][T13314] macvlan0: entered allmulticast mode [ 175.864887][T13314] veth1_vlan: entered allmulticast mode [ 176.012503][T13325] netlink: 'syz.1.3605': attribute type 4 has an invalid length. [ 176.488557][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.131974][T13264] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.143360][T13264] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.154298][T13264] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.167960][T13264] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.310909][T13348] loop3: detected capacity change from 0 to 2048 [ 178.327321][T13348] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.356158][T13348] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3614: bg 0: block 408: padding at end of block bitmap is not set [ 178.391721][T10067] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 0 with max blocks 1 with error 28 [ 178.404016][T10067] EXT4-fs (loop3): This should not happen!! Data will be lost [ 178.404016][T10067] [ 178.413897][T10067] EXT4-fs (loop3): Total free blocks count 0 [ 178.420015][T10067] EXT4-fs (loop3): Free/Dirty block details [ 178.426083][T10067] EXT4-fs (loop3): free_blocks=16 [ 178.431158][T10067] EXT4-fs (loop3): dirty_blocks=16 [ 178.436336][T10067] EXT4-fs (loop3): Block reservation details [ 178.442386][T10067] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 178.449294][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.501368][T13365] bridge0: port 3(syz_tun) entered blocking state [ 178.510321][T13365] bridge0: port 3(syz_tun) entered disabled state [ 178.522767][T13363] loop0: detected capacity change from 0 to 1024 [ 178.530425][T13365] syz_tun: entered allmulticast mode [ 178.537710][T13365] syz_tun: entered promiscuous mode [ 178.544121][T13365] bridge0: port 3(syz_tun) entered blocking state [ 178.550676][T13365] bridge0: port 3(syz_tun) entered forwarding state [ 178.558732][T13363] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 178.571210][T13363] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 178.584520][T13363] JBD2: no valid journal superblock found [ 178.590307][T13363] EXT4-fs (loop0): Could not load journal inode [ 178.679582][T13377] batadv_slave_1: entered promiscuous mode [ 178.690836][T13377] batadv_slave_1: left promiscuous mode [ 178.763132][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 178.763146][ T29] audit: type=1326 audit(1747149565.940:3755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 178.793047][ T29] audit: type=1326 audit(1747149565.940:3756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 178.817154][ T29] audit: type=1326 audit(1747149566.000:3757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 178.840776][ T29] audit: type=1326 audit(1747149566.000:3758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 178.864309][ T29] audit: type=1326 audit(1747149566.000:3759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 178.888842][ T29] audit: type=1326 audit(1747149566.070:3760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 178.912439][ T29] audit: type=1326 audit(1747149566.070:3761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 178.936106][ T29] audit: type=1326 audit(1747149566.070:3762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 178.959653][ T29] audit: type=1326 audit(1747149566.070:3763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 178.983180][ T29] audit: type=1326 audit(1747149566.070:3764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13380 comm="syz.5.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ea16e969 code=0x7ffc0000 [ 180.599027][T13455] loop5: detected capacity change from 0 to 164 [ 180.615599][T13455] syz.5.3658: attempt to access beyond end of device [ 180.615599][T13455] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 180.629912][T13455] syz.5.3658: attempt to access beyond end of device [ 180.629912][T13455] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 180.712414][T13465] SELinux: failed to load policy [ 180.909632][T13492] ALSA: seq fatal error: cannot create timer (-19) [ 181.037594][T13504] SELinux: failed to load policy [ 181.173939][T13520] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 181.198903][T13520] SELinux: failed to load policy [ 181.487505][T13548] xt_hashlimit: size too large, truncated to 1048576 [ 181.931932][T13580] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.999983][T13584] tipc: Started in network mode [ 182.004935][T13584] tipc: Node identity be71e19e19b9, cluster identity 4711 [ 182.012116][T13584] tipc: Enabled bearer , priority 0 [ 182.023334][T13584] tipc: Disabling bearer [ 182.053376][T13592] loop1: detected capacity change from 0 to 1024 [ 182.060432][T13592] EXT4-fs: Ignoring removed bh option [ 182.065963][T13592] EXT4-fs: inline encryption not supported [ 182.074855][T13580] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.087138][T13592] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 182.113187][T13592] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 182.142995][T13580] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.175918][T13592] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 2: comm syz.1.3713: lblock 2 mapped to illegal pblock 2 (length 1) [ 182.202099][T13592] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 48: comm syz.1.3713: lblock 0 mapped to illegal pblock 48 (length 1) [ 182.222106][T13592] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.3713: Failed to acquire dquot type 0 [ 182.247086][T13592] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 182.260632][T13580] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.271331][T13592] EXT4-fs error (device loop1): ext4_evict_inode:259: inode #11: comm syz.1.3713: mark_inode_dirty error [ 182.288984][T13592] EXT4-fs warning (device loop1): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 182.300664][T13592] EXT4-fs (loop1): 1 orphan inode deleted [ 182.308840][T13592] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.321823][T10067] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:15: lblock 1 mapped to illegal pblock 1 (length 1) [ 182.341805][T10067] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:15: Failed to release dquot type 0 [ 182.371912][T13580] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.383539][T13592] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 182.409199][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.430631][T13580] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.485961][T13580] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.498242][T13580] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.873646][T13627] netlink: 'syz.3.3729': attribute type 4 has an invalid length. [ 183.640729][T13656] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3749'. [ 183.743242][T13667] loop5: detected capacity change from 0 to 512 [ 183.790482][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 183.790498][ T29] audit: type=1326 audit(1747149570.970:3801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.2.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 183.795214][T13667] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.798808][ T29] audit: type=1326 audit(1747149570.980:3802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.2.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 183.822830][T13667] ext4 filesystem being mounted at /179/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.846096][T13676] loop0: detected capacity change from 0 to 512 [ 183.877503][ T29] audit: type=1326 audit(1747149571.060:3803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.2.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 183.903944][ T29] audit: type=1326 audit(1747149571.060:3804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.2.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 183.931687][ T29] audit: type=1326 audit(1747149571.090:3805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13677 comm="syz.2.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cb3a81225 code=0x7ffc0000 [ 183.957604][ T29] audit: type=1326 audit(1747149571.110:3806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.2.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 183.982245][ T29] audit: type=1326 audit(1747149571.110:3807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.2.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 184.007146][ T29] audit: type=1326 audit(1747149571.110:3808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.2.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 184.068324][ T29] audit: type=1326 audit(1747149571.240:3809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13677 comm="syz.2.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 184.122719][T13676] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.137421][T13676] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.152460][T11074] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.235469][ T29] audit: type=1400 audit(1747149571.410:3810): avc: denied { shutdown } for pid=13687 comm="syz.5.3750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 184.268454][T13695] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3753'. [ 184.313323][T13697] netlink: 'syz.3.3754': attribute type 11 has an invalid length. [ 184.323677][T13697] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3754'. [ 184.454053][T13710] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 184.466322][T13710] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.501698][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.588826][T13717] SELinux: failed to load policy [ 184.642801][T13727] loop0: detected capacity change from 0 to 512 [ 184.660339][T13729] loop1: detected capacity change from 0 to 512 [ 184.666291][T13727] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.679362][T13727] ext4 filesystem being mounted at /146/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.680876][T13729] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 184.708865][T13729] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.726528][T13729] ext4 filesystem being mounted at /800/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.739530][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.749367][T13729] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 184.768906][T13729] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 184.813259][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.892790][T13750] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 184.949245][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 184.956902][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 184.959630][T13760] loop1: detected capacity change from 0 to 512 [ 184.964567][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 184.974218][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 184.988554][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 184.996072][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.003577][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.011037][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.018467][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.025942][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.033378][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.040825][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.048247][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.058009][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.065484][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.072969][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.080422][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.087879][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.095306][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.102840][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.110272][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.117700][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.125225][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.132723][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.140162][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.147723][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.155139][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.162623][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 185.177352][ T23] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 [ 185.178413][T13760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.209670][T13760] ext4 filesystem being mounted at /805/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.241056][T13767] loop0: detected capacity change from 0 to 1024 [ 185.250893][T13767] EXT4-fs: Ignoring removed oldalloc option [ 185.260171][T13767] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 185.278429][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.320053][T13767] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.341942][T13774] loop5: detected capacity change from 0 to 512 [ 185.358076][T13774] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.3785: invalid indirect mapped block 256 (level 2) [ 185.372491][T13782] loop3: detected capacity change from 0 to 128 [ 185.423811][T13774] EXT4-fs (loop5): 2 truncates cleaned up [ 185.431475][T13774] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.432063][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.455899][T13774] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.3785: bg 0: block 5: invalid block bitmap [ 185.471809][T13774] EXT4-fs (loop5): Delayed block allocation failed for inode 16 at logical offset 21 with max blocks 44 with error 28 [ 185.474979][T13782] syz.3.3788: attempt to access beyond end of device [ 185.474979][T13782] loop3: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 185.485735][T13774] EXT4-fs (loop5): This should not happen!! Data will be lost [ 185.485735][T13774] [ 185.513079][T13774] EXT4-fs (loop5): Total free blocks count 0 [ 185.514174][T13782] syz.3.3788: attempt to access beyond end of device [ 185.514174][T13782] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 185.521983][T13774] EXT4-fs (loop5): Free/Dirty block details [ 185.542574][T13774] EXT4-fs (loop5): free_blocks=0 [ 185.549998][T13774] EXT4-fs (loop5): dirty_blocks=44 [ 185.555292][T13774] EXT4-fs (loop5): Block reservation details [ 185.562794][T13774] EXT4-fs (loop5): i_reserved_data_blocks=44 [ 185.570682][T13782] syz.3.3788: attempt to access beyond end of device [ 185.570682][T13782] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 185.585750][T13782] syz.3.3788: attempt to access beyond end of device [ 185.585750][T13782] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 185.600981][T13782] syz.3.3788: attempt to access beyond end of device [ 185.600981][T13782] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 185.617347][T13782] syz.3.3788: attempt to access beyond end of device [ 185.617347][T13782] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 185.636819][T13782] syz.3.3788: attempt to access beyond end of device [ 185.636819][T13782] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 185.650597][T13782] syz.3.3788: attempt to access beyond end of device [ 185.650597][T13782] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 185.665394][T13782] syz.3.3788: attempt to access beyond end of device [ 185.665394][T13782] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 185.679001][T13782] syz.3.3788: attempt to access beyond end of device [ 185.679001][T13782] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 185.693963][T13782] syz.3.3788: attempt to access beyond end of device [ 185.693963][T13782] loop3: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 185.695472][T11074] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.718525][T13782] syz.3.3788: attempt to access beyond end of device [ 185.718525][T13782] loop3: rw=2049, sector=329, nr_sectors = 8 limit=128 [ 185.737579][T13782] syz.3.3788: attempt to access beyond end of device [ 185.737579][T13782] loop3: rw=2049, sector=345, nr_sectors = 8 limit=128 [ 185.777538][T13782] syz.3.3788: attempt to access beyond end of device [ 185.777538][T13782] loop3: rw=2049, sector=361, nr_sectors = 8 limit=128 [ 185.800267][T13782] syz.3.3788: attempt to access beyond end of device [ 185.800267][T13782] loop3: rw=2049, sector=377, nr_sectors = 8 limit=128 [ 185.816519][T13782] syz.3.3788: attempt to access beyond end of device [ 185.816519][T13782] loop3: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 185.838808][T13798] SELinux: failed to load policy [ 185.915791][T13812] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3794'. [ 185.924846][T13810] loop3: detected capacity change from 0 to 512 [ 185.968831][T13801] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3794'. [ 186.041454][T13810] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.083072][T13810] ext4 filesystem being mounted at /255/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.120434][T13825] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3800'. [ 186.195785][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.920863][ T3589] kernel write not supported for file /500/attr/exec (pid: 3589 comm: kworker/1:5) [ 186.932516][T13873] loop3: detected capacity change from 0 to 164 [ 187.109789][T13873] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 187.121214][T13873] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 187.157560][T13873] Symlink component flag not implemented [ 187.163248][T13873] Symlink component flag not implemented [ 187.230126][T13873] Symlink component flag not implemented (7) [ 187.236567][T13873] Symlink component flag not implemented (116) [ 187.375709][T13888] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 187.399863][T13888] vhci_hcd: default hub control req: 0531 v0000 i0000 l31125 [ 187.597864][T13849] Set syz1 is full, maxelem 65536 reached [ 187.677867][T13904] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 187.868506][T13913] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.908666][T13918] loop3: detected capacity change from 0 to 1024 [ 187.931605][T13918] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 187.944441][T13918] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 187.961190][T13918] JBD2: no valid journal superblock found [ 187.969804][T13918] EXT4-fs (loop3): Could not load journal inode [ 187.987916][T13913] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.017338][T13918] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3843'. [ 188.047267][T13913] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.066703][T13925] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 188.087751][T13925] vhci_hcd: default hub control req: 0531 v0000 i0000 l31125 [ 188.100901][T13913] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.144111][T13927] loop3: detected capacity change from 0 to 512 [ 188.165124][T13913] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.174307][T13927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.206881][T13927] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.220074][T13913] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.232712][T13913] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.250865][T13913] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.268626][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.272484][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.287962][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.297978][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.308107][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.318184][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.327901][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.337200][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.345777][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.353170][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.361873][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.370584][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.379047][T13936] loop1: detected capacity change from 0 to 512 [ 188.386944][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.395767][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.396189][T13936] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 188.403164][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.403199][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.419284][T13936] EXT4-fs (loop1): mount failed [ 188.447296][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.457437][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.466195][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.473655][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.482555][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.491964][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.500865][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.509595][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.518439][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.528784][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.539016][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.549160][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.559447][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.569534][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.578370][ T3398] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 188.587973][ T3398] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 188.862295][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 188.862379][ T29] audit: type=1400 audit(1747149576.040:3987): avc: denied { name_bind } for pid=13956 comm="syz.3.3861" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 188.943004][T13968] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3864'. [ 189.120497][T13996] netlink: 2040 bytes leftover after parsing attributes in process `syz.1.3874'. [ 189.127600][T13959] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 189.132700][T13996] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3874'. [ 189.144431][T13959] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 189.161483][T13995] loop5: detected capacity change from 0 to 512 [ 189.187506][T13995] Quota error (device loop5): v2_read_file_info: Free block number 1 out of range (1, 6). [ 189.199939][T13995] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 189.220137][T13995] EXT4-fs (loop5): mount failed [ 189.299179][T14005] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3882'. [ 189.421412][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.429049][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.437965][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.447727][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.457923][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.468222][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.478406][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.488541][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.498629][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.508558][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.517220][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.524912][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.532395][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.539826][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.548706][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.558803][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.568804][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.578515][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.586537][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.596552][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.603961][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.613763][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.623548][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.633019][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.641475][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.648885][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.656306][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.663698][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.672392][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.682040][T10938] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 189.693546][T10938] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 189.763882][ T29] audit: type=1326 audit(1747149576.940:3988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14026 comm="syz.2.3891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 189.787898][ T29] audit: type=1326 audit(1747149576.940:3989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14026 comm="syz.2.3891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 189.824818][ T29] audit: type=1326 audit(1747149576.960:3990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14026 comm="syz.2.3891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 189.848428][ T29] audit: type=1326 audit(1747149576.960:3991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14026 comm="syz.2.3891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 189.872080][ T29] audit: type=1326 audit(1747149576.960:3992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14026 comm="syz.2.3891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 189.895607][ T29] audit: type=1326 audit(1747149576.970:3993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14026 comm="syz.2.3891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 189.919175][ T29] audit: type=1326 audit(1747149576.990:3994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14026 comm="syz.2.3891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 189.942804][ T29] audit: type=1326 audit(1747149576.990:3995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14026 comm="syz.2.3891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 189.986581][T14033] loop3: detected capacity change from 0 to 512 [ 190.040150][T14033] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 190.093204][T14047] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3899'. [ 190.097813][T14033] EXT4-fs (loop3): mount failed [ 190.168739][T14061] tipc: Started in network mode [ 190.173671][T14061] tipc: Node identity ac14140f, cluster identity 4711 [ 190.180794][T14061] tipc: New replicast peer: 255.255.255.255 [ 190.186931][T14061] tipc: Enabled bearer , priority 10 [ 190.228782][T14054] syz_tun: left allmulticast mode [ 190.233990][T14054] syz_tun: left promiscuous mode [ 190.239208][T14054] bridge0: port 3(syz_tun) entered disabled state [ 190.281631][T14054] bridge_slave_0: left allmulticast mode [ 190.291548][T14054] bridge_slave_0: left promiscuous mode [ 190.299891][T14054] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.335525][T14054] bridge_slave_1: left allmulticast mode [ 190.341261][T14054] bridge_slave_1: left promiscuous mode [ 190.347032][T14054] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.348282][T14066] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 190.369578][T14054] bond0: (slave bond_slave_0): Releasing backup interface [ 190.389394][T14054] bond0: (slave bond_slave_1): Releasing backup interface [ 190.416452][T14054] team0: Port device team_slave_0 removed [ 190.434772][T14054] team0: Port device team_slave_1 removed [ 190.441863][T14054] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.449347][T14054] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 190.469914][T14054] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.477396][T14054] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.754169][T14089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3917'. [ 190.878763][T14108] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3926'. [ 191.047482][T14122] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3931'. [ 191.237994][T14139] loop3: detected capacity change from 0 to 512 [ 191.259517][T14139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.272156][T14139] ext4 filesystem being mounted at /286/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 191.306283][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.324191][ T3380] tipc: Node number set to 2886997007 [ 191.491989][T14158] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3945'. [ 191.627237][T14168] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3962'. [ 191.672325][T14172] loop0: detected capacity change from 0 to 512 [ 191.683318][T14172] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.696330][T14172] ext4 filesystem being mounted at /184/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 191.766455][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.841406][T14197] loop0: detected capacity change from 0 to 128 [ 191.892901][T14197] bio_check_eod: 95 callbacks suppressed [ 191.892919][T14197] syz.0.3964: attempt to access beyond end of device [ 191.892919][T14197] loop0: rw=0, sector=128, nr_sectors = 1 limit=128 [ 191.956879][T14181] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.972341][T14181] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 192.261987][T14214] loop5: detected capacity change from 0 to 512 [ 192.303040][T14214] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.315724][T14214] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.369400][T11074] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.049017][T14250] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.084862][T14250] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.814747][T14312] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.905200][T14312] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.989263][T14312] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.017125][T14328] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 194.068551][T14312] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.123016][T14312] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.136510][T14312] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.160032][T14312] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.187921][T14312] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.362990][T14338] __nla_validate_parse: 7 callbacks suppressed [ 194.363005][T14338] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4030'. [ 195.809017][T14423] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4066'. [ 195.897704][T14435] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4071'. [ 195.923957][T14437] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 196.406535][T14450] Falling back ldisc for ttyS3. [ 196.430667][T14454] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4079'. [ 196.682322][T14464] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4082'. [ 197.158268][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 197.158283][ T29] audit: type=1400 audit(1747151123.344:4229): avc: denied { append } for pid=14466 comm="syz.3.4094" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 197.158348][T14468] random: crng reseeded on system resumption [ 197.167564][ T29] audit: type=1400 audit(1747151123.344:4230): avc: denied { open } for pid=14466 comm="syz.3.4094" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 197.233347][ T29] audit: type=1326 audit(1747151123.384:4231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14469 comm="syz.2.4084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 197.259663][ T29] audit: type=1326 audit(1747151123.384:4232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14469 comm="syz.2.4084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 197.286146][ T29] audit: type=1326 audit(1747151123.384:4233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14469 comm="syz.2.4084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 197.312423][ T29] audit: type=1326 audit(1747151123.384:4234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14469 comm="syz.2.4084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 197.338857][ T29] audit: type=1326 audit(1747151123.384:4235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14469 comm="syz.2.4084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 197.366596][ T29] audit: type=1326 audit(1747151123.384:4236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14469 comm="syz.2.4084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 197.392656][ T29] audit: type=1326 audit(1747151123.384:4237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14469 comm="syz.2.4084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 197.417642][ T29] audit: type=1326 audit(1747151123.384:4238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14469 comm="syz.2.4084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb3a4e969 code=0x7ffc0000 [ 197.851359][T14495] bond0: (slave bond_slave_0): Releasing backup interface [ 197.859751][T14495] bond_slave_0: left allmulticast mode [ 197.868104][T14495] bond0: (slave bond_slave_1): Releasing backup interface [ 197.878641][T14495] bond_slave_1: left allmulticast mode [ 197.886614][T14495] team_slave_0: left promiscuous mode [ 197.895711][T14495] team0: Port device team_slave_0 removed [ 197.902846][T14495] team_slave_1: left promiscuous mode [ 197.911553][T14495] team0: Port device team_slave_1 removed [ 197.941504][T10937] syz!: Port: 1 Link DOWN [ 197.999880][T14498] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4092'. [ 198.065628][T14499] Falling back ldisc for ttyS3. [ 198.218379][T14517] bridge0: port 1(syz_tun) entered blocking state [ 198.224943][T14517] bridge0: port 1(syz_tun) entered disabled state [ 198.234851][T14517] syz_tun: entered allmulticast mode [ 198.241786][T14517] syz_tun: entered promiscuous mode [ 198.268361][T14518] loop5: detected capacity change from 0 to 2048 [ 198.287364][T14518] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 198.323625][T14518] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.341791][T14518] ext4 filesystem being mounted at /241/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.407930][T14528] vhci_hcd: invalid port number 96 [ 198.413100][T14528] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 198.666691][T14545] syzkaller0: refused to change device tx_queue_len [ 199.079400][T11074] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.113450][T14563] loop1: detected capacity change from 0 to 128 [ 199.158051][T14563] syz.1.4120: attempt to access beyond end of device [ 199.158051][T14563] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 199.189666][T10060] kworker/u8:11: attempt to access beyond end of device [ 199.189666][T10060] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 199.366572][T14570] vhci_hcd: invalid port number 96 [ 199.371725][T14570] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 199.591356][T14574] bridge_slave_0: left allmulticast mode [ 199.599697][T14574] bridge_slave_0: left promiscuous mode [ 199.607937][T14574] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.667363][T14574] bridge_slave_1: left allmulticast mode [ 199.673223][T14574] bridge_slave_1: left promiscuous mode [ 199.681795][T14574] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.737386][T14574] bond0: (slave bond_slave_0): Releasing backup interface [ 199.781804][T14574] bond0: (slave bond_slave_1): Releasing backup interface [ 199.866482][T14574] team0: Port device team_slave_0 removed [ 199.887640][T14574] team0: Port device team_slave_1 removed [ 199.897675][T14574] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.907803][T14574] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.920043][T14574] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.930363][T14574] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.519165][T14625] vhci_hcd: invalid port number 96 [ 200.525928][T14625] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 200.553204][T14628] syzkaller0: refused to change device tx_queue_len [ 200.719958][T14633] bridge0: port 1(syz_tun) entered blocking state [ 200.727768][T14633] bridge0: port 1(syz_tun) entered disabled state [ 200.735827][T14633] syz_tun: entered allmulticast mode [ 200.741845][T14633] syz_tun: entered promiscuous mode [ 200.882127][T14639] syz_tun: left allmulticast mode [ 200.887412][T14639] syz_tun: left promiscuous mode [ 200.892574][T14639] bridge0: port 1(syz_tun) entered disabled state [ 200.920153][T14655] ALSA: seq fatal error: cannot create timer (-19) [ 201.053469][T14664] syzkaller0: refused to change device tx_queue_len [ 202.557235][T14680] vhci_hcd: invalid port number 96 [ 202.562411][T14680] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 202.590535][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 202.590552][ T29] audit: type=1400 audit(1747151128.774:4280): avc: denied { connect } for pid=14687 comm="syz.2.4181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 202.774996][T14709] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 202.782444][T14709] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 202.798939][T14709] vhci_hcd: default hub control req: 6314 v0008 i0002 l0 [ 202.808739][ T29] audit: type=1326 audit(1747151128.994:4281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14708 comm="syz.0.4182" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x0 [ 202.879630][ T29] audit: type=1326 audit(1747151129.044:4282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14719 comm="syz.3.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 202.903261][ T29] audit: type=1326 audit(1747151129.044:4283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14719 comm="syz.3.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 202.926862][ T29] audit: type=1326 audit(1747151129.044:4284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14719 comm="syz.3.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 202.933987][T14723] xt_hashlimit: size too large, truncated to 1048576 [ 202.950437][ T29] audit: type=1326 audit(1747151129.044:4285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14719 comm="syz.3.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 202.950470][ T29] audit: type=1326 audit(1747151129.044:4286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14719 comm="syz.3.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 202.950503][ T29] audit: type=1326 audit(1747151129.044:4287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14719 comm="syz.3.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 202.950592][ T29] audit: type=1326 audit(1747151129.044:4288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14719 comm="syz.3.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 202.950617][ T29] audit: type=1326 audit(1747151129.044:4289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14719 comm="syz.3.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bea62e969 code=0x7ffc0000 [ 203.512405][T14763] loop3: detected capacity change from 0 to 1024 [ 203.529751][T14763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.600286][T14763] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 203.658580][T14777] xt_hashlimit: size too large, truncated to 1048576 [ 203.670592][T14778] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4218'. [ 203.712313][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.975327][T14802] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 203.982798][T14802] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 203.999140][T14802] vhci_hcd: default hub control req: 6314 v0008 i0002 l0 [ 204.138400][T14827] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4227'. [ 204.300460][T14844] xt_hashlimit: size too large, truncated to 1048576 [ 204.686396][T14861] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4243'. [ 204.738894][T14863] loop3: detected capacity change from 0 to 2048 [ 204.753098][T14863] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 204.783227][T14863] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.783289][T14863] ext4 filesystem being mounted at /370/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.199190][T14878] netlink: 'syz.2.4259': attribute type 4 has an invalid length. [ 205.563135][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.150822][T14895] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 206.172732][T14901] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.194417][T14899] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4256'. [ 206.196398][T14901] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 206.368862][T14903] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.387717][T14903] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 206.391883][T14906] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4262'. [ 206.526863][T14909] loop1: detected capacity change from 0 to 512 [ 206.577722][T14909] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.577844][T14909] ext4 filesystem being mounted at /888/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.660085][T14920] loop0: detected capacity change from 0 to 2048 [ 206.705584][T14920] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.846741][T14928] loop3: detected capacity change from 0 to 2048 [ 206.856601][T14928] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.894981][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.910832][T14932] loop3: detected capacity change from 0 to 1024 [ 206.911165][T14932] EXT4-fs: Ignoring removed oldalloc option [ 206.918359][T14932] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 206.919788][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.928174][T14932] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.951536][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.981941][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.244990][T14947] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 207.245131][T14947] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.296014][T14950] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4277'. [ 207.468700][T14959] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 207.477244][T14959] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.494295][T14956] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4280'. [ 207.598606][T14963] loop5: detected capacity change from 0 to 2048 [ 207.628776][T14963] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.678008][T11074] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.701217][T14967] loop3: detected capacity change from 0 to 1024 [ 207.715094][T14967] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 207.725175][T14969] loop5: detected capacity change from 0 to 1024 [ 207.731938][T14969] EXT4-fs: Ignoring removed oldalloc option [ 207.738291][T14969] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 207.753785][T14967] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.771923][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 207.771986][ T29] audit: type=1400 audit(1747151133.954:4314): avc: denied { mounton } for pid=14966 comm="syz.3.4293" path="/380/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 207.779212][T14969] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.866906][T14967] loop3: detected capacity change from 1024 to 64 [ 207.902924][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 207.919357][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 207.933129][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 207.946704][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 207.947677][T11074] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.960186][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 207.960385][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 207.960569][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 207.960759][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 207.960924][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 207.961087][T10642] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 208.071878][T10642] syz_tun (unregistering): left allmulticast mode [ 208.078424][T10642] syz_tun (unregistering): left promiscuous mode [ 208.084875][T10642] bridge0: port 1(syz_tun) entered disabled state [ 208.104506][T14980] loop0: detected capacity change from 0 to 512 [ 208.111512][T14980] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 208.123435][T14979] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 208.133636][T14979] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 208.147869][T14979] vhci_hcd: default hub control req: 6314 v0008 i0002 l0 [ 208.160216][ T29] audit: type=1326 audit(1747151134.344:4315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14978 comm="syz.1.4288" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f047884e969 code=0x0 [ 208.196110][T14980] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.225109][T14980] ext4 filesystem being mounted at /250/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.257420][T14980] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 208.305603][T14987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.329672][T14987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.352729][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.435682][ T31] bond0 (unregistering): Released all slaves [ 208.467433][T10642] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.478457][ T31] tipc: Left network mode [ 208.478690][T14970] kmmpd-loop3: attempt to access beyond end of device [ 208.478690][T14970] loop3: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 208.498777][T14970] buffer_io_error: 20 callbacks suppressed [ 208.498792][T14970] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 208.548499][T14996] loop0: detected capacity change from 0 to 128 [ 208.562529][ T31] hsr_slave_0: left promiscuous mode [ 208.577804][ T31] hsr_slave_1: left promiscuous mode [ 208.630965][T14999] syz.0.4292: attempt to access beyond end of device [ 208.630965][T14999] loop0: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 208.631020][T14999] syz.0.4292: attempt to access beyond end of device [ 208.631020][T14999] loop0: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 208.631057][T14999] syz.0.4292: attempt to access beyond end of device [ 208.631057][T14999] loop0: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 208.631102][T14999] syz.0.4292: attempt to access beyond end of device [ 208.631102][T14999] loop0: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 208.631144][T14999] syz.0.4292: attempt to access beyond end of device [ 208.631144][T14999] loop0: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 208.631288][T14999] syz.0.4292: attempt to access beyond end of device [ 208.631288][T14999] loop0: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 208.631332][T14999] syz.0.4292: attempt to access beyond end of device [ 208.631332][T14999] loop0: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 208.631366][T14999] syz.0.4292: attempt to access beyond end of device [ 208.631366][T14999] loop0: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 208.631489][T14999] syz.0.4292: attempt to access beyond end of device [ 208.631489][T14999] loop0: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 208.736922][ T3380] kernel write not supported for file /563/attr/exec (pid: 3380 comm: kworker/1:2) [ 208.888638][ T29] audit: type=1326 audit(1747151135.074:4316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15011 comm="syz.0.4297" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x0 [ 208.970367][T15016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.970442][T15016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.079170][T14998] chnl_net:caif_netlink_parms(): no params data found [ 209.108761][ T31] IPVS: stop unused estimator thread 0... [ 209.153580][T14998] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.153617][T14998] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.153754][T14998] bridge_slave_0: entered allmulticast mode [ 209.155280][T14998] bridge_slave_0: entered promiscuous mode [ 209.156436][T14998] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.156499][T14998] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.157306][T14998] bridge_slave_1: entered allmulticast mode [ 209.203949][T14998] bridge_slave_1: entered promiscuous mode [ 209.221574][T15025] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.230135][T15025] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.240093][T14998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.252787][T14998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.275344][T14998] team0: Port device team_slave_0 added [ 209.282045][T14998] team0: Port device team_slave_1 added [ 209.302359][T14998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.311627][T14998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.338625][T14998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.352309][T14998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.361488][T14998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.389627][T14998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.419186][T14998] hsr_slave_0: entered promiscuous mode [ 209.426427][T14998] hsr_slave_1: entered promiscuous mode [ 209.432415][T14998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.442188][T14998] Cannot create hsr debugfs directory [ 209.681523][T14998] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 209.690013][T14998] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 209.700379][T14998] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 209.721113][T14998] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 209.778564][T14998] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.785693][T14998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.793003][T14998] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.800086][T14998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.877473][T14998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.912667][T10064] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.928508][T10064] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.948806][T14998] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.973765][T10064] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.980895][T10064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.003950][ T29] audit: type=1400 audit(1747151136.184:4317): avc: denied { associate } for pid=15040 comm="syz.2.4306" name="317" dev="tmpfs" ino=1653 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hwdata_t:s0" [ 210.046822][T10064] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.053994][T10064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.112919][T15046] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.128652][ T29] audit: type=1400 audit(1747151136.254:4318): avc: denied { write } for pid=10772 comm="syz-executor" name="317" dev="tmpfs" ino=1653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 210.128697][ T29] audit: type=1400 audit(1747151136.254:4319): avc: denied { remove_name } for pid=10772 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 210.128735][ T29] audit: type=1400 audit(1747151136.264:4320): avc: denied { rmdir } for pid=10772 comm="syz-executor" name="317" dev="tmpfs" ino=1653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 210.258240][ T29] audit: type=1326 audit(1747151136.444:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15027 comm="syz.0.4300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 210.258293][ T29] audit: type=1326 audit(1747151136.444:4322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15027 comm="syz.0.4300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 210.258410][ T29] audit: type=1326 audit(1747151136.444:4323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15027 comm="syz.0.4300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 210.285799][T14998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.285825][T14998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.567402][T15046] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.602262][T14998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.720833][T14998] veth0_vlan: entered promiscuous mode [ 210.730109][T14998] veth1_vlan: entered promiscuous mode [ 210.747145][T14998] veth0_macvtap: entered promiscuous mode [ 210.754808][T14998] veth1_macvtap: entered promiscuous mode [ 210.765436][T14998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.775975][T14998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.785847][T14998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.796283][T14998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.807775][T14998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.818680][T14998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.829222][T14998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.839062][T14998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.849606][T14998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.860134][T14998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.869919][T14998] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.878773][T14998] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.887848][T14998] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.896712][T14998] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.966078][T15073] loop6: detected capacity change from 0 to 2048 [ 210.975840][T15073] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.009900][T14998] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.059099][T15085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.070635][T15085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.146525][T15094] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.156525][T15094] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.316693][T15102] netlink: 'syz.1.4316': attribute type 16 has an invalid length. [ 211.327502][T15102] netlink: 'syz.1.4316': attribute type 17 has an invalid length. [ 211.355831][T15102] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 211.473399][T15112] loop1: detected capacity change from 0 to 2048 [ 211.486352][T15112] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.527156][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.812528][T15141] geneve0: entered allmulticast mode [ 211.819044][T15143] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4339'. [ 211.819339][T15143] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4339'. [ 211.877993][T15146] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4340'. [ 211.973818][T15158] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.003064][T15158] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 212.362399][T15196] pim6reg1: entered promiscuous mode [ 212.367795][T15196] pim6reg1: entered allmulticast mode [ 212.588793][T15221] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.602207][T15221] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 212.641804][T15229] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 212.641804][T15229] program syz.1.4377 not setting count and/or reply_len properly [ 212.643765][T15227] pimreg: entered allmulticast mode [ 212.672969][T15227] pimreg: left allmulticast mode [ 213.398056][T15282] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4412'. [ 213.518647][T15290] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4416'. [ 213.556479][T15290] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4416'. [ 213.779034][T15314] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4417'. [ 214.593978][T15324] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4422'. [ 214.595671][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 214.595718][ T29] audit: type=1400 audit(1747151140.774:4357): avc: denied { prog_load } for pid=15323 comm="syz.0.4423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 214.614302][T15324] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4422'. [ 214.630722][ T29] audit: type=1400 audit(1747151140.774:4358): avc: denied { write } for pid=15319 comm="syz.5.4422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 214.663286][ T29] audit: type=1400 audit(1747151140.774:4359): avc: denied { bpf } for pid=15323 comm="syz.0.4423" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 214.690543][ T29] audit: type=1400 audit(1747151140.794:4360): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop1" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 214.716473][ T29] audit: type=1400 audit(1747151140.794:4361): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 214.742618][ T29] audit: type=1400 audit(1747151140.794:4362): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=732 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 214.770484][ T29] audit: type=1400 audit(1747151140.844:4363): avc: denied { perfmon } for pid=15323 comm="syz.0.4423" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 214.793974][ T29] audit: type=1400 audit(1747151140.844:4364): avc: denied { prog_run } for pid=15323 comm="syz.0.4423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 214.814330][ T29] audit: type=1326 audit(1747151140.844:4365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15323 comm="syz.0.4423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 214.840731][ T29] audit: type=1326 audit(1747151140.844:4366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15323 comm="syz.0.4423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 215.015248][T15345] pimreg: entered allmulticast mode [ 215.030972][T15345] pimreg: left allmulticast mode [ 215.195031][T15362] ÿÿÿÿÿÿ: renamed from vlan1 [ 215.428803][T15381] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 215.428803][T15381] program syz.0.4448 not setting count and/or reply_len properly [ 215.643911][T10064] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.711791][T10064] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.779944][T10064] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.829970][T15387] chnl_net:caif_netlink_parms(): no params data found [ 215.848996][T10064] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.937320][T15387] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.945831][T15387] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.953220][T15387] bridge_slave_0: entered allmulticast mode [ 215.961715][T15387] bridge_slave_0: entered promiscuous mode [ 215.979634][T15387] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.986782][T15387] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.995627][T15387] bridge_slave_1: entered allmulticast mode [ 216.002342][T15387] bridge_slave_1: entered promiscuous mode [ 216.058813][T15387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.073123][T15387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.117196][T10064] bridge_slave_1: left allmulticast mode [ 216.123102][T10064] bridge_slave_1: left promiscuous mode [ 216.129000][T10064] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.138102][T10064] bridge_slave_0: left allmulticast mode [ 216.143800][T10064] bridge_slave_0: left promiscuous mode [ 216.149511][T10064] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.297306][T10064] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.309630][T10064] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.319954][T10064] bond0 (unregistering): Released all slaves [ 216.359894][T15387] team0: Port device team_slave_0 added [ 216.367772][T15387] team0: Port device team_slave_1 added [ 216.392645][T15400] chnl_net:caif_netlink_parms(): no params data found [ 216.402314][T15387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.409444][T15387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.435467][T15387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.449696][T10064] hsr_slave_0: left promiscuous mode [ 216.470692][T10064] hsr_slave_1: left promiscuous mode [ 216.479352][T10064] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.489566][T10064] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.500561][T10064] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.509469][T10064] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.524006][T10064] veth1_macvtap: left promiscuous mode [ 216.556210][T10064] veth0_macvtap: left promiscuous mode [ 216.561773][T10064] veth1_vlan: left promiscuous mode [ 216.567221][T10064] veth0_vlan: left promiscuous mode [ 216.728708][T10064] team0 (unregistering): Port device team_slave_1 removed [ 216.749812][T10064] team0 (unregistering): Port device team_slave_0 removed [ 216.797319][T15387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.804365][T15387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.830650][T15387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.933273][T15387] hsr_slave_0: entered promiscuous mode [ 216.940151][T15387] hsr_slave_1: entered promiscuous mode [ 216.946386][T15387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.953948][T15387] Cannot create hsr debugfs directory [ 216.987565][T15400] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.994770][T15400] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.001977][T15400] bridge_slave_0: entered allmulticast mode [ 217.009688][T15400] bridge_slave_0: entered promiscuous mode [ 217.018585][T15400] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.028326][T15400] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.037840][T15400] bridge_slave_1: entered allmulticast mode [ 217.045409][T15400] bridge_slave_1: entered promiscuous mode [ 217.067371][T15400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.096117][T15400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.127367][T15400] team0: Port device team_slave_0 added [ 217.136818][T15400] team0: Port device team_slave_1 added [ 217.199515][T15400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.207761][T15400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.236226][T15400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.257700][T15400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.267155][T15400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.295508][T15400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.351457][T15400] hsr_slave_0: entered promiscuous mode [ 217.358891][T15400] hsr_slave_1: entered promiscuous mode [ 217.367550][T15400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.375446][T15400] Cannot create hsr debugfs directory [ 217.408794][T15439] chnl_net:caif_netlink_parms(): no params data found [ 217.446506][T10064] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.499532][T15439] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.506658][T15439] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.513837][T15439] bridge_slave_0: entered allmulticast mode [ 217.522860][T15439] bridge_slave_0: entered promiscuous mode [ 217.533417][T15439] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.540691][T15439] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.548101][T15439] bridge_slave_1: entered allmulticast mode [ 217.555867][T15439] bridge_slave_1: entered promiscuous mode [ 217.578504][T10064] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.593139][T15439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.609848][T15439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.632616][T10064] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.643864][T15439] team0: Port device team_slave_0 added [ 217.651564][T15439] team0: Port device team_slave_1 added [ 217.670980][T15439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.678416][T15439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.704465][T15439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.715951][T15439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.722897][T15439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.748918][T15439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.779424][T10064] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.799434][T15439] hsr_slave_0: entered promiscuous mode [ 217.807891][T15439] hsr_slave_1: entered promiscuous mode [ 217.813760][T15439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.821395][T15439] Cannot create hsr debugfs directory [ 217.863720][T15387] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 217.880957][T15387] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 217.894041][T15387] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 217.907038][T15387] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 218.148404][T10064] bond0 (unregistering): Released all slaves [ 218.158890][T10064] bond1 (unregistering): Released all slaves [ 218.219467][T15387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.233045][T15387] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.242208][T10064] tipc: Disabling bearer [ 218.250048][T10064] tipc: Left network mode [ 218.250895][ T9758] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.261469][ T9758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.273016][ T9758] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.280105][ T9758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.318656][T10064] hsr_slave_0: left promiscuous mode [ 218.326401][T10064] hsr_slave_1: left promiscuous mode [ 218.337235][T10064] veth1_macvtap: left promiscuous mode [ 218.342746][T10064] veth0_macvtap: left promiscuous mode [ 218.349583][T10064] veth1_vlan: left allmulticast mode [ 218.355015][T10064] veth1_vlan: left promiscuous mode [ 218.360543][T10064] veth0_vlan: left promiscuous mode [ 218.444191][ T31] smc: removing ib device syz! [ 218.493260][T15400] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 218.513356][T15400] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 218.527156][T15400] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 218.539622][T15400] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 218.558362][T15387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.599658][T15400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.615679][T15400] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.627512][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.634716][ T9754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.644006][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.651164][ T9754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.707614][T15400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.785059][T15439] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.802605][T15439] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.821249][T15400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.832513][T15439] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.843777][T15439] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.914150][T15439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.927482][T15387] veth0_vlan: entered promiscuous mode [ 218.936846][T15387] veth1_vlan: entered promiscuous mode [ 218.944928][T15439] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.958326][T10062] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.965502][T10062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.974620][T10062] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.981776][T10062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.011973][T15439] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.022425][T15439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.049560][T15387] veth0_macvtap: entered promiscuous mode [ 219.075554][T15387] veth1_macvtap: entered promiscuous mode [ 219.100348][T15387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.110997][T15387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.120886][T15387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.131511][T15387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.142149][T15387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.158167][T15439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.172389][T15387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.185608][T15387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.196792][T15387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.208680][T15387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.220704][T15387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.232716][T15387] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.242825][T15387] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.252793][T15387] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.265529][T15387] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.292591][T15400] veth0_vlan: entered promiscuous mode [ 219.313025][T15400] veth1_vlan: entered promiscuous mode [ 219.347529][T15509] loop7: detected capacity change from 0 to 128 [ 219.359285][T15400] veth0_macvtap: entered promiscuous mode [ 219.379313][T15509] bio_check_eod: 79 callbacks suppressed [ 219.379332][T15509] syz.7.4451: attempt to access beyond end of device [ 219.379332][T15509] loop7: rw=2049, sector=201, nr_sectors = 1 limit=128 [ 219.404753][T15400] veth1_macvtap: entered promiscuous mode [ 219.416759][T15400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.427373][T15400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.437221][T15400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.447704][T15400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.457567][T15400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.468225][T15400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.490354][T15400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.498720][T15400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.509377][T15400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.519340][T15400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.529807][T15400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.539853][T15400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.550317][T15400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.586252][T15522] loop7: detected capacity change from 0 to 1024 [ 219.592864][T15516] loop0: detected capacity change from 0 to 8192 [ 219.593056][T15522] EXT4-fs: Ignoring removed nobh option [ 219.600500][T15400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.601270][T15516] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 219.633567][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 219.633583][ T29] audit: type=1400 audit(1747151145.804:4448): avc: denied { mounton } for pid=15515 comm="syz.0.4472" path="/289/file2/file0" dev="loop0" ino=44 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 219.653453][T15400] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.667152][ T29] audit: type=1400 audit(1747151145.804:4449): avc: denied { mount } for pid=15515 comm="syz.0.4472" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 219.672891][T15400] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.672926][T15400] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.672977][T15400] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.698418][ T29] audit: type=1400 audit(1747151145.804:4450): avc: denied { read } for pid=15515 comm="syz.0.4472" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 219.742971][T15522] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.750098][ T29] audit: type=1400 audit(1747151145.804:4451): avc: denied { open } for pid=15515 comm="syz.0.4472" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 219.788227][ T29] audit: type=1400 audit(1747151145.804:4452): avc: denied { ioctl } for pid=15515 comm="syz.0.4472" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 219.816894][ T29] audit: type=1400 audit(1747151145.824:4453): avc: denied { unmount } for pid=11872 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 219.827981][T11872] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 219.839882][ T29] audit: type=1400 audit(1747151145.944:4454): avc: denied { mount } for pid=15521 comm="syz.7.4474" name="/" dev="loop7" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 219.845788][T11872] FAT-fs (loop0): Filesystem has been set read-only [ 219.877973][ T29] audit: type=1400 audit(1747151145.944:4455): avc: denied { write } for pid=15521 comm="syz.7.4474" name="file0" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 219.903233][T15387] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.983061][T15439] veth0_vlan: entered promiscuous mode [ 219.988117][T15538] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4481'. [ 220.001009][ T29] audit: type=1400 audit(1747151146.174:4456): avc: denied { create } for pid=15537 comm="syz.2.4481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 220.002424][T15439] veth1_vlan: entered promiscuous mode [ 220.023546][ T29] audit: type=1400 audit(1747151146.184:4457): avc: denied { cpu } for pid=15535 comm="syz.0.4478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 220.047698][T15439] veth0_macvtap: entered promiscuous mode [ 220.049488][T15439] veth1_macvtap: entered promiscuous mode [ 220.070500][T15439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.080287][T15538] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4481'. [ 220.084088][T15439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.103712][T15439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.115526][T15439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.128066][T15439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.140987][T15439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.152261][T15439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.164244][T15439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.177818][T15439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.201708][T15439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.216267][T15439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.227686][T15439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.239537][T15439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.250712][T15439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.263028][T15439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.274245][T15439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.287431][T15439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.301226][T15439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.337843][T15439] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.348146][T15439] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.358023][T15439] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.366854][T15439] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.441997][T15551] netlink: 28 bytes leftover after parsing attributes in process `syz.9.4484'. [ 220.456456][T15551] netem: change failed [ 220.581584][T15565] tipc: Enabling of bearer rejected, already enabled [ 220.608628][T15565] tipc: Disabling bearer [ 220.656684][T15566] syzkaller0: entered promiscuous mode [ 220.662217][T15566] syzkaller0: entered allmulticast mode [ 221.200772][T15599] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4503'. [ 221.652606][T15611] loop9: detected capacity change from 0 to 256 [ 221.686552][T15611] vfat: Unknown parameter 'uni_xlat' [ 222.077482][T15626] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4515'. [ 222.093420][T15628] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4507'. [ 222.103050][T15628] netem: change failed [ 222.287904][T15638] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4519'. [ 222.423632][T15644] loop0: detected capacity change from 0 to 1024 [ 222.437910][T15644] EXT4-fs: Ignoring removed nobh option [ 222.444857][T15643] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 222.477733][T15644] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.540800][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.582585][T15666] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4528'. [ 222.622037][T15670] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4531'. [ 222.762281][T15681] syzkaller0: entered promiscuous mode [ 222.770671][T15681] syzkaller0: entered allmulticast mode [ 222.837439][T15684] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 222.962575][T15692] loop9: detected capacity change from 0 to 1024 [ 222.973230][T15692] EXT4-fs: Ignoring removed nobh option [ 223.001231][T15692] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.031932][T15400] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.108825][T15703] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4544'. [ 223.472050][T15715] syzkaller0: entered promiscuous mode [ 223.477673][T15715] syzkaller0: entered allmulticast mode [ 223.621222][T15726] loop4: detected capacity change from 0 to 1024 [ 223.667214][T15726] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.683925][T15726] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4554: Allocating blocks 385-513 which overlap fs metadata [ 223.743703][T15726] EXT4-fs (loop4): pa ffff888106b5d9a0: logic 16, phys. 129, len 24 [ 223.751784][T15726] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 223.789250][T15439] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.998494][T15760] loop9: detected capacity change from 0 to 1024 [ 224.048532][T15760] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.097239][T15760] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.4569: Allocating blocks 385-513 which overlap fs metadata [ 224.177088][T15760] EXT4-fs (loop9): pa ffff88810078e460: logic 16, phys. 129, len 24 [ 224.185266][T15760] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 224.271611][T15400] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.552115][T15792] netlink: 'syz.9.4580': attribute type 3 has an invalid length. [ 224.647173][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 224.647187][ T29] audit: type=1326 audit(1747151150.834:4590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.9.4587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa880dae969 code=0x7ffc0000 [ 224.680587][ T29] audit: type=1326 audit(1747151150.834:4591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.9.4587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa880dae969 code=0x7ffc0000 [ 224.706638][ T29] audit: type=1326 audit(1747151150.864:4592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.9.4587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa880dae969 code=0x7ffc0000 [ 224.730268][ T29] audit: type=1326 audit(1747151150.864:4593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.9.4587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa880dae969 code=0x7ffc0000 [ 224.754135][ T29] audit: type=1326 audit(1747151150.864:4594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.9.4587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa880dae969 code=0x7ffc0000 [ 224.777834][ T29] audit: type=1400 audit(1747151150.874:4595): avc: denied { execute } for pid=15806 comm="syz.2.4588" path="/386/cpu.stat" dev="tmpfs" ino=2012 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 224.800940][ T29] audit: type=1326 audit(1747151150.894:4596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.9.4587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa880dae969 code=0x7ffc0000 [ 224.824626][ T29] audit: type=1400 audit(1747151150.894:4597): avc: denied { ioctl } for pid=15802 comm="syz.9.4587" path="socket:[51151]" dev="sockfs" ino=51151 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 224.850353][ T29] audit: type=1326 audit(1747151150.894:4598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.9.4587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa880dae969 code=0x7ffc0000 [ 224.874093][ T29] audit: type=1326 audit(1747151150.894:4599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.9.4587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa880dae969 code=0x7ffc0000 [ 225.041749][T15822] syzkaller0: entered promiscuous mode [ 225.048916][T15822] syzkaller0: entered allmulticast mode [ 225.194797][T15840] __nla_validate_parse: 9 callbacks suppressed [ 225.194880][T15840] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4600'. [ 225.230621][T15840] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4600'. [ 225.242946][T15840] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4600'. [ 225.262010][T15843] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 225.418808][T15867] netlink: 'syz.2.4615': attribute type 3 has an invalid length. [ 225.511250][T15876] vhci_hcd: invalid port number 96 [ 225.516483][T15876] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 225.541122][T15878] loop7: detected capacity change from 0 to 1024 [ 225.578537][T15878] EXT4-fs: Ignoring removed orlov option [ 225.598392][T15878] EXT4-fs (loop7): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 225.639851][T15878] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.920770][T15387] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.125007][T15906] pim6reg1: entered promiscuous mode [ 226.130416][T15906] pim6reg1: entered allmulticast mode [ 226.432825][T15872] loop0: detected capacity change from 0 to 512 [ 226.453459][T15872] EXT4-fs: Ignoring removed mblk_io_submit option [ 226.468387][T15872] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 226.613222][T15872] EXT4-fs (loop0): 1 truncate cleaned up [ 226.632099][T15872] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.788472][T15935] veth1_to_bond: entered allmulticast mode [ 226.796214][T15935] veth1_to_bond: entered promiscuous mode [ 226.803018][T15935] veth1_to_bond: left promiscuous mode [ 226.808777][T15935] veth1_to_bond: left allmulticast mode [ 226.874402][T11872] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.033356][T15956] serio: Serial port ptm0 [ 227.232680][T15973] ipvlan2: entered promiscuous mode [ 227.239251][T15973] ipvlan2: entered allmulticast mode [ 227.245924][T15973] macvlan0: entered allmulticast mode [ 227.251401][T15973] veth1_vlan: entered allmulticast mode [ 227.424206][T16000] random: crng reseeded on system resumption [ 228.311885][T16036] loop4: detected capacity change from 0 to 1024 [ 228.348175][T16036] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.370570][T16036] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 228.416253][T15439] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.532818][ C0] vcan0: j1939_tp_rxtimer: 0xffff88810dd97200: rx timeout, send abort [ 228.543877][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88810dd97200: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 229.428893][T16074] xt_hashlimit: max too large, truncated to 1048576 [ 229.519371][T16078] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4703'. [ 229.567289][T16078] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4703'. [ 229.706502][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 229.706518][ T29] audit: type=1326 audit(1747151155.894:4733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 229.764950][ T3380] IPVS: starting estimator thread 0... [ 229.778339][ T29] audit: type=1326 audit(1747151155.894:4734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 229.804338][ T29] audit: type=1326 audit(1747151155.894:4735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 229.829383][ T29] audit: type=1326 audit(1747151155.894:4736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 229.855615][ T29] audit: type=1326 audit(1747151155.894:4737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 229.881911][ T29] audit: type=1326 audit(1747151155.894:4738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 229.884113][T16097] IPVS: using max 2400 ests per chain, 120000 per kthread [ 229.906740][ T29] audit: type=1326 audit(1747151155.894:4739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 229.936101][ T29] audit: type=1326 audit(1747151155.894:4740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 229.962391][ T29] audit: type=1326 audit(1747151155.894:4741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 230.001563][ T29] audit: type=1326 audit(1747151155.974:4742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.0.4710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 230.006523][T16099] loop7: detected capacity change from 0 to 512 [ 230.064546][T16099] EXT4-fs: Ignoring removed oldalloc option [ 230.070587][T16099] EXT4-fs: Ignoring removed mblk_io_submit option [ 230.128059][T16099] EXT4-fs (loop7): orphan cleanup on readonly fs [ 230.151647][T16099] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.4698: Failed to acquire dquot type 1 [ 230.196767][T16099] EXT4-fs (loop7): 1 truncate cleaned up [ 230.360036][T16099] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 230.819567][T15387] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.144678][T16132] sd 0:0:1:0: device reset [ 231.341252][T16153] loop0: detected capacity change from 0 to 1024 [ 231.356034][T16153] EXT4-fs (loop0): bad geometry: block count 1310720 exceeds size of device (512 blocks) [ 231.684189][ T3589] page_pool_release_retry() stalled pool shutdown: id 141, 1 inflight 60 sec [ 231.779402][T16184] loop7: detected capacity change from 0 to 1024 [ 231.813989][T16184] EXT4-fs: Ignoring removed bh option [ 231.844964][T16184] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.882081][T16195] batadv_slave_0: entered promiscuous mode [ 231.970647][T15387] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.097541][T16204] smc: net device bond0 applied user defined pnetid SYZ2 [ 232.115875][T16204] smc: net device bond0 erased user defined pnetid SYZ2 [ 232.435991][T16212] SELinux: failed to load policy [ 232.890960][T16244] loop7: detected capacity change from 0 to 512 [ 232.897826][T16244] EXT4-fs: inline encryption not supported [ 232.934735][T16244] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.957028][T16244] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.011576][T16256] loop4: detected capacity change from 0 to 8192 [ 233.024489][T16256] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 233.057156][T15387] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.126879][T16266] loop4: detected capacity change from 0 to 1024 [ 233.134436][T16266] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 233.152860][T16269] loop7: detected capacity change from 0 to 764 [ 233.167947][T16269] iso9660: Unknown parameter '' [ 233.607302][T16289] loop9: detected capacity change from 0 to 1024 [ 233.650224][T16289] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.705378][T15400] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.725365][T16299] netlink: 60 bytes leftover after parsing attributes in process `syz.2.4795'. [ 233.737265][T16299] unsupported nlmsg_type 40 [ 234.225134][T16328] smc: net device bond0 applied user defined pnetid SYZ0 [ 234.243422][T16328] smc: net device bond0 erased user defined pnetid SYZ0 [ 234.512863][ T23] IPVS: starting estimator thread 0... [ 234.604226][T16351] IPVS: using max 2400 ests per chain, 120000 per kthread [ 234.837966][T16358] loop9: detected capacity change from 0 to 512 [ 234.874593][T16358] EXT4-fs: Ignoring removed mblk_io_submit option [ 234.912739][T16358] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 235.050583][T16358] EXT4-fs (loop9): 1 truncate cleaned up [ 235.091740][T16358] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.435566][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 235.435580][ T29] audit: type=1326 audit(2000000002.760:4841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.454652][T16374] loop7: detected capacity change from 0 to 256 [ 235.465342][ T29] audit: type=1326 audit(2000000002.760:4842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.465373][ T29] audit: type=1326 audit(2000000002.760:4843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.465481][ T29] audit: type=1326 audit(2000000002.760:4844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.468315][ T29] audit: type=1326 audit(2000000002.790:4845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.568743][ T29] audit: type=1326 audit(2000000002.790:4846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.592332][ T29] audit: type=1326 audit(2000000002.790:4847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.615897][ T29] audit: type=1326 audit(2000000002.790:4848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.639531][ T29] audit: type=1326 audit(2000000002.790:4849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.663275][ T29] audit: type=1326 audit(2000000002.790:4850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16368 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21952e969 code=0x7ffc0000 [ 235.696434][T16374] FAT-fs (loop7): bogus number of directory entries (17407) [ 235.703783][T16374] FAT-fs (loop7): Can't find a valid FAT filesystem [ 235.798719][T15400] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.120297][T16398] loop4: detected capacity change from 0 to 128 [ 236.153877][T16396] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 236.162630][T16396] FAT-fs (loop4): Filesystem has been set read-only [ 236.188910][T16396] syz.4.4836: attempt to access beyond end of device [ 236.188910][T16396] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 236.202915][T16396] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 236.210823][T16396] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 236.297491][T16403] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 236.309781][T16403] syz.4.4836: attempt to access beyond end of device [ 236.309781][T16403] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 236.323614][T16403] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 236.331575][T16403] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 236.341365][T16403] syz.4.4836: attempt to access beyond end of device [ 236.341365][T16403] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 236.372041][T16403] syz.4.4836: attempt to access beyond end of device [ 236.372041][T16403] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 236.397374][T16403] syz.4.4836: attempt to access beyond end of device [ 236.397374][T16403] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 236.476055][T16403] syz.4.4836: attempt to access beyond end of device [ 236.476055][T16403] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 236.552545][T16407] loop7: detected capacity change from 0 to 8192 [ 236.621788][T16407] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 236.935159][T16416] vhci_hcd: invalid port number 96 [ 236.940325][T16416] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 237.071580][T16430] ================================================================== [ 237.079710][T16430] BUG: KCSAN: data-race in n_tty_poll / tty_set_termios [ 237.086686][T16430] [ 237.089040][T16430] write to 0xffff8881261c2908 of 44 bytes by task 16432 on cpu 1: [ 237.096912][T16430] tty_set_termios+0xc0/0x8c0 [ 237.101616][T16430] set_termios+0x496/0x4e0 [ 237.106084][T16430] tty_mode_ioctl+0x379/0x5c0 [ 237.110793][T16430] n_tty_ioctl_helper+0x91/0x210 [ 237.115759][T16430] n_tty_ioctl+0x101/0x200 [ 237.120218][T16430] tty_ioctl+0x842/0xb80 [ 237.124488][T16430] __se_sys_ioctl+0xce/0x140 [ 237.129101][T16430] __x64_sys_ioctl+0x43/0x50 [ 237.133705][T16430] x64_sys_call+0x19a8/0x2fb0 [ 237.138407][T16430] do_syscall_64+0xd0/0x1a0 [ 237.142937][T16430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.148855][T16430] [ 237.151190][T16430] read to 0xffff8881261c291e of 1 bytes by task 16430 on cpu 0: [ 237.159101][T16430] n_tty_poll+0xba/0x450 [ 237.163483][T16430] tty_poll+0x79/0xf0 [ 237.167501][T16430] __io_arm_poll_handler+0x1eb/0xb70 [ 237.172829][T16430] io_arm_poll_handler+0x427/0x5b0 [ 237.177965][T16430] io_queue_async+0x60/0x3e0 [ 237.182576][T16430] io_submit_sqes+0xa0c/0x1000 [ 237.187373][T16430] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 237.193216][T16430] __x64_sys_io_uring_enter+0x78/0x90 [ 237.198729][T16430] x64_sys_call+0x28c8/0x2fb0 [ 237.203456][T16430] do_syscall_64+0xd0/0x1a0 [ 237.207996][T16430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.213923][T16430] [ 237.216257][T16430] value changed: 0x00 -> 0xff [ 237.220942][T16430] [ 237.223281][T16430] Reported by Kernel Concurrency Sanitizer on: [ 237.229554][T16430] CPU: 0 UID: 0 PID: 16430 Comm: syz.0.4848 Tainted: G W 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 237.243641][T16430] Tainted: [W]=WARN [ 237.247541][T16430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 237.258315][T16430] ==================================================================