last executing test programs: 3.653406996s ago: executing program 4 (id=2516): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x30) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r2, &(0x7f0000000000)="fa", 0xfffffdef) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) splice(r1, &(0x7f0000000200)=0xffffffffffffffff, r2, &(0x7f0000000280)=0x7, 0x2, 0x3) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r3, 0x10001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 2.700078611s ago: executing program 3 (id=2520): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x413, 0x0, 0x25dfdbfb, {{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0xfffc}, {@in=@loopback, 0x0, 0x32}, @in=@dev, {}, {0x0, 0xb, 0x0, 0x6}, {0x0, 0x401}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x4000080) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x3b2, @time={0x65757100}, 0x0, {0x3}, 0x0, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_usb_connect(0x1, 0x24, &(0x7f0000000440)=ANY=[], 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 2.699284791s ago: executing program 0 (id=2532): openat$ttyS3(0xffffffffffffff9c, 0x0, 0x121602, 0x0) sync() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000020681010000000000000000000000000500050002000000050001000700000005000400030000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newsa={0xfc, 0x10, 0x7, 0x0, 0x0, {{@in=@private=0xa010101, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2}, {0xffffffffffffffff, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0xd3}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x5}}]}, 0xfc}}, 0x4000800) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfeffffff, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001800ef0100000000000000000a000000000000000000000c0009000800000073df8b38acc27b111ba605c8bd6a15c93c88e686edf144cd1e3bcbfad8e45763ade4b40d62d294411bd1985ea4e176f59e01fd0f14c9aa243d426b7ec4bdd70030eda8f154104ebf84a1525c7fac1d026c524241292f22ae1b613fd959dbdb5b7aef6d245254", @ANYRES32=0x0, @ANYBLOB="1400050000000000000000000000000000000002"], 0x3c}, 0x1, 0x11}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendto$inet(r3, 0x0, 0x0, 0x24000080, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0xfffffffd}) ioctl$MON_IOCH_MFLUSH(r4, 0x9208, 0x0) 2.466524104s ago: executing program 4 (id=2522): socket(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getrusage(0x0, &(0x7f0000000800)) r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x11120, 0x5dd8, 0x0, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') read(r4, &(0x7f0000000bc0)=""/194, 0xc2) 2.465247954s ago: executing program 1 (id=2535): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000002500)={[{@nojournal_checksum}, {@noblock_validity}, {@discard}, {@errors_remount}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000000}, 0x0}, {@nouid32}, {@noload}, {@nodiscard}, {@mblk_io_submit}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@init_itable}, {@noinit_itable}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@bh}, {@dax_never}, {@resgid}], [{@audit}, {@subj_user={'subj_user', 0x3d, 'audit'}}], 0x2c}, 0xa, 0x525, &(0x7f0000000480)="$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") creat(&(0x7f00000003c0)='./bus\x00', 0x181) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) 2.434442504s ago: executing program 2 (id=2523): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mkdirat(0xffffffffffffff9c, 0x0, 0x10) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) prlimit64(r1, 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.374303425s ago: executing program 1 (id=2526): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) unshare(0x40000000) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) 1.299788551s ago: executing program 2 (id=2527): socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getrusage(0x0, &(0x7f0000000800)) r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x11120, 0x5dd8, 0x0, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') read(r4, &(0x7f0000000bc0)=""/194, 0xc2) 1.212823212s ago: executing program 1 (id=2529): socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getrusage(0x0, &(0x7f0000000800)) r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x11120, 0x5dd8, 0x0, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') read(r4, &(0x7f0000000bc0)=""/194, 0xc2) 1.205853233s ago: executing program 3 (id=2530): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r0, 0x400, 0x1) getpid() sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) utime(&(0x7f0000000340)='./bus\x00', 0x0) 1.106389904s ago: executing program 3 (id=2531): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x1180, 0x5dd7, 0x0, 0x8, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) lgetxattr(0x0, &(0x7f0000000040)=@known='system.advise\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x6, 0x8003, 0x1, 0x0, 0xffffffff, 0x91b1}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000400}, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x1000000, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) socket(0x10, 0x3, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r1}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 1.057534564s ago: executing program 0 (id=2533): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, r1, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc00000018004b61ab092500090007000a100200000000020000369321000100ff2500000005d0000000001d000398996c92773411419da79bb94b46fe000000bc00050048036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddefefe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0", 0xd8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x8, 0x700, 0x1, 0x1, {{0xa, 0x4, 0x3, 0x0, 0x28, 0x64, 0x0, 0x24, 0x29, 0x0, @remote, @remote, {[@timestamp_addr={0x44, 0x14, 0x54, 0x1, 0xc, [{@multicast1, 0xfffffffb}, {@private=0xa0100ff, 0x9}]}]}}}}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="0b036800e0ff64000200475400f6a13bb10000000800894f4820", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x0, r5}, 0x14) bind$x25(0xffffffffffffffff, &(0x7f0000000e00), 0x12) sendto$packet(r4, &(0x7f0000000480)="7eb2a4c4b945b092eacd7774789e8a133e9381bd421c8eac191a66f83f0691e884f08e0d0a053ec942b7dd728d9fabab6daf2a88d6774623abe19904bbb4e1d9984e9c46638079422621239e914de1b389d4ed758172e547737c0728e0877c61f76eea6eb92fdf5e1dbcb4755daafeaa47b394b505bcd68f6eadccc5fffe", 0x7e, 0x4000000, &(0x7f0000000300)={0x11, 0x1b, r1, 0x1, 0x2}, 0x14) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f00000000c0)={0x14}) bind$x25(r3, &(0x7f0000000080), 0x12) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_mtu=0x6}) ioctl$sock_netdev_private(r2, 0x8914, &(0x7f0000000000)) 943.318946ms ago: executing program 1 (id=2534): r0 = epoll_create(0x7) r1 = epoll_create1(0x0) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) r3 = epoll_create1(0x0) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000200)) 900.429037ms ago: executing program 4 (id=2536): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xb, 0x3, 0x8, 0x8008, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x5, 0x3, @value, @void, @void, @value}, 0x50) r0 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0x0) socketpair(0x8, 0x80000, 0x2008486, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x4000000000) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0xfe) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000000803000000000000000000000000080900010073797a3000000000050003008800000005000300012000002c0004800800014000000005080001400000000608000140000000080800014000000bfe0800014000000007060002"], 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 831.426308ms ago: executing program 1 (id=2537): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) fsopen(&(0x7f0000000280)='cifs\x00', 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f0000000100)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x8}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x8}}, {{0x6, 0x0, 0xb, 0xa}, {0xf}}, [@printk={@lu, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x15}}], {{0x7, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 830.827508ms ago: executing program 4 (id=2538): r0 = socket(0x2b, 0x80801, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(0x0, r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x78}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20004050) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000012c0), r1) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',', @ANYRES16=r3, @ANYRESHEX], 0x2c}}, 0x4080) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r4, 0x2) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@sg0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt(r0, 0x6, 0x6, &(0x7f0000000940)="01009ded", 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mq_open(0x0, 0x40, 0x15, 0x0) 830.397418ms ago: executing program 0 (id=2539): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") prctl$PR_SET_NAME(0xf, 0x0) socket(0x1d, 0x2, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffc) sendfile(r0, r0, 0x0, 0x800000009) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x3, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x80000000000000}, 0x18) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x1, './cgroup\x00'}, 0x6e) 790.946118ms ago: executing program 2 (id=2540): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000001c0)={'wg1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001280)=ANY=[@ANYBLOB="440000d32f98f55071376e00000001004000000023aaea345b146070a5687c9af19b298e3a603c467282b2d69c5bd7cc3e1d39", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {}, {0x2, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x200, 0x0, 0x0, 0x0, 0x6}, {0xffffffff, 0x9}, {}, {}, {}, {0xffffffff}, {}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x8510}, {0xffff}, {}, {}, {0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7fff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {0x1}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x80ffff0000000000, 0x4) 767.333788ms ago: executing program 1 (id=2541): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00'}, 0x18) pipe2(&(0x7f0000001cc0), 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5\x00\x00\x00\x00\x00\x00\x00\x80\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x86<\a\xf5\xdcJ\xbd\x18\xa3\x06b\xc2\xf3\x9e\xf1\x00>\xfb\x91>!\x9fY\xc23\x90\x96\x9d\xf2F\xda\x99W\xa9?[\xe8\xe4*e}\x18\x89TLZl6qf\xdec\xd0\xa4\xa8\xb95\xe9\x10\xd5\x8e\xe1k\x8d\xa1\xc85p\xe9\f\x91K\x946B\x19\xfd\x92\'\x10\xab\xf2\x95\xdd@\b\xfb\x13|\xda\xa2%\xeb/\x1d\xd1HD\x9fjI\xc4MT_v\xe8W\xf7R\x03\x10^Vr\xb7\b7\x00\\n\x91\xc8\xde\xaa;$\xeb\x87\x9f\xb52\xc8_\xcd\x9a\xbc\xe73(\x94\x80\x9b\x01\xf0\x05\x00\x00\x00\x00\x00\x00\x00\xb2Qw\x1b\x04\x96\x84\xbf\x13\xae\x83yk\x8c\xd3\x9e\xbe\xcc\r\x9da9\v\xd4\x91\x9aW\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9b\xd7\x1d\x9e\xd4\xf5L\x88\xff\x11\x93~d\xc1\x86rO\x8e4\xd5\b\xd9\x8fb\x96\x9atOpC}{\xc7\xcf\x94\xd2S\x8a\x1f\xecc\xc1= %^p\x91P\x9c\xee\x8ev^\x85\x15&\xc5L?j[K\xeb\xaa\xef\x02\xe5\x82*\b\xcc\"\x89w\x92\x17\xe8\x94=\xe6Q\xa7\x9d^\xb8\xee\xe5\x8aN3\x05\xeaH\xfe\x16\x06f\nW\xb0A\xc1G\x14\xcf\xe0\x9dw\xc1\xddr]N', 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x50) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500), 0x8c02) r1 = dup(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000d80)) r2 = socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x80, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, {0x6, 0x4}, {}, {0xd, 0x10}}, [@filter_kind_options=@f_bpf={{0x8}, {0x54, 0x2, [@TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0xc0000, 0x20000000, 0x7f, 0x3ff, 0x3, {0x6, 0x2, 0xfa, 0x8, 0x1}, {0x0, 0x2, 0x6, 0xff81, 0xf3dc, 0x6}, 0xd5, 0x7fff, 0x4}}]}, @TCA_BPF_FD={0x8, 0x6, r2}, @TCA_BPF_FLAGS={0x8, 0x8, 0x20}]}}]}, 0x80}, 0x1, 0x0, 0x0, 0x400c021}, 0x2004c8d4) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 722.106679ms ago: executing program 4 (id=2542): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) request_key(0x0, &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r2}, 0x18) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r3, &(0x7f0000000240)='V', 0x1, 0x0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xff}}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x204, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x4000, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2ab, &(0x7f0000000a80)="$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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdir(&(0x7f0000000000)='./control\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000000)=0x9, 0x4) 721.324429ms ago: executing program 2 (id=2543): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sync() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6d3a2e17dee28253, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x48, 0x18, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 706.053609ms ago: executing program 4 (id=2544): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x1000000}, 0x20001) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) listen(r1, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r4, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) 675.05556ms ago: executing program 0 (id=2545): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='+}[@\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x8000}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0xfff, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x2, 0x0) 575.983201ms ago: executing program 2 (id=2546): unshare(0x42000000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40004}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GTP_LOCAL6={0x14, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}}, @IFLA_GTP_CREATE_SOCKETS={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x17, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@jmp={0x5, 0x0, 0x6, 0x9, 0x6, 0x4, 0xfffffffffffffffc}, @alu={0x4, 0x0, 0x0, 0x3, 0xa, 0x100, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xe}, @map_idx={0x18, 0xc, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000003c0)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x1, 0x18d1, 0x5}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000600)=[{0x3, 0x3, 0x5, 0xb}, {0x0, 0x5, 0xe, 0x6}, {0x3, 0x3, 0x3, 0xa}], 0x10, 0xfff, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r2, 0x4) statx(0xffffffffffffffff, 0x0, 0x6000, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="400000001500010000000000000000000a080000", @ANYRES32=0x0, @ANYBLOB="03002170f7e7a7ea1834e21215551dabb735ef98cf21c9582a414c1ee73b530567acc94a0c6bd40de325a9b551a614b44e77f057e3ac2273e125f5ba5370eddca37a96cfa06a6be094c1af29944a6fc0eb0930659f3bcf314bb949030cb1a9c0a6a661a38adec6062a0af7d78a011b79fbae9d5bb7408aaeebc95bcc6d9c266cf2c7bc614d2e0a6527b566372dbde465def1c534cf0cfe7c349d6fe02ebcb4418cc35005876c29656f7653173e6ecdf26a78dcdc4208a02ea12d986650850990317e1b77133d647cefff449932185dcc57c3a552c53e09"], 0x40}, 0x1, 0x0, 0x0, 0x20000010}, 0x8) setresuid(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r3}, 0x10) socket$inet(0x2, 0x3, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0200}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 574.141151ms ago: executing program 0 (id=2556): socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getrusage(0x0, &(0x7f0000000800)) r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x11120, 0x5dd8, 0x0, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') read(r4, &(0x7f0000000bc0)=""/194, 0xc2) 265.376436ms ago: executing program 0 (id=2547): socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getrusage(0x0, &(0x7f0000000800)) r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x11120, 0x5dd8, 0x0, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') read(r4, &(0x7f0000000bc0)=""/194, 0xc2) 264.335386ms ago: executing program 2 (id=2548): socket(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getrusage(0x0, &(0x7f0000000800)) r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x11120, 0x5dd8, 0x0, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_open_procfs(0x0, 0x0) read(r4, &(0x7f0000000bc0)=""/194, 0xc2) 186.617287ms ago: executing program 3 (id=2549): open$dir(&(0x7f0000000040)='./file0\x00', 0x4000, 0x24) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xf7}, 0x18) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x2a) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x2) pwrite64(r4, &(0x7f0000000140), 0x0, 0x8000c61) r5 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) sendfile(r5, r5, 0x0, 0x51aa) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f00000006c0)={'syz_tun\x00', 0x4, 0x10}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20040844) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000540)=""/195) 74.341619ms ago: executing program 3 (id=2550): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) syz_io_uring_setup(0x1182, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00'}, 0x18) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r3, &(0x7f00000002c0)={0x2c, 0x4, r5}, 0x10) 0s ago: executing program 3 (id=2551): socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getrusage(0x0, &(0x7f0000000800)) r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x11120, 0x5dd8, 0x0, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') read(r4, &(0x7f0000000bc0)=""/194, 0xc2) kernel console output (not intermixed with test programs): ce loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.1727: mark_inode_dirty error [ 216.001466][ T9742] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.1727: corrupted inode contents [ 216.042904][ T9742] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 216.043021][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.052016][ T9742] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.1727: corrupted inode contents [ 216.052209][ T9742] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm syz.3.1727: mark_inode_dirty error [ 216.085313][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 216.085392][ T29] audit: type=1400 audit(1747072992.207:9544): avc: denied { name_bind } for pid=9744 comm="syz.1.1729" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 216.098013][ T9742] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 216.114349][ T29] audit: type=1400 audit(1747072992.207:9545): avc: denied { node_bind } for pid=9744 comm="syz.1.1729" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 216.145274][ T29] audit: type=1400 audit(1747072992.217:9546): avc: denied { name_bind } for pid=9745 comm="syz.4.1730" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 216.167329][ T9742] EXT4-fs (loop3): 1 truncate cleaned up [ 216.167811][ T9742] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.206640][ T9751] loop2: detected capacity change from 0 to 512 [ 216.224771][ T9751] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 216.237475][ T9751] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c0a8, mo2=0002] [ 216.249737][ T9751] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.1731: missing EA_INODE flag [ 216.264825][ T9751] EXT4-fs (loop2): Remounting filesystem read-only [ 216.271902][ T9751] EXT4-fs (loop2): 1 orphan inode deleted [ 216.278657][ T9751] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.293243][ T9751] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.314643][ T9751] SELinux: Context system_u:object_r:src_t:s0 is not valid (left unmapped). [ 216.316989][ T29] audit: type=1400 audit(1747072992.457:9547): avc: denied { relabelfrom } for pid=9750 comm="syz.2.1731" name="" dev="pipefs" ino=24313 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 216.347325][ T29] audit: type=1400 audit(1747072992.457:9548): avc: denied { mac_admin } for pid=9750 comm="syz.2.1731" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 216.369656][ T29] audit: type=1400 audit(1747072992.467:9549): avc: denied { relabelto } for pid=9750 comm="syz.2.1731" name="" dev="pipefs" ino=24313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:src_t:s0" [ 216.431437][ T9756] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1733'. [ 216.452060][ T29] audit: type=1400 audit(1747072992.597:9550): avc: denied { create } for pid=9757 comm="syz.4.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 216.476455][ T29] audit: type=1400 audit(1747072992.597:9551): avc: denied { connect } for pid=9757 comm="syz.4.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 216.496956][ T29] audit: type=1400 audit(1747072992.597:9552): avc: denied { ioctl } for pid=9757 comm="syz.4.1734" path="socket:[24331]" dev="sockfs" ino=24331 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 216.523322][ T29] audit: type=1400 audit(1747072992.597:9553): avc: denied { write } for pid=9757 comm="syz.4.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 216.883064][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.917752][ T9787] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1743'. [ 217.152363][ T9798] loop0: detected capacity change from 0 to 512 [ 217.181273][ T9798] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 217.214814][ T9798] EXT4-fs (loop0): 1 truncate cleaned up [ 217.236092][ T9798] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.280630][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.332725][ T9803] loop1: detected capacity change from 0 to 512 [ 217.430979][ T9803] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1748: invalid indirect mapped block 256 (level 2) [ 217.484063][ T9803] EXT4-fs (loop1): 2 truncates cleaned up [ 217.492825][ T9814] loop4: detected capacity change from 0 to 2048 [ 217.512543][ T9814] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.742814][ T9803] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.861481][ T9819] xt_CT: No such helper "snmp_trap" [ 217.991602][ T9803] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.114626][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.259727][ T9836] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1756'. [ 218.705756][ T9860] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 218.716822][ T9860] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 218.783243][ T9862] loop2: detected capacity change from 0 to 512 [ 218.807253][ T9862] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1765: invalid indirect mapped block 256 (level 2) [ 218.826512][ T9862] EXT4-fs (loop2): 2 truncates cleaned up [ 218.836353][ T9862] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.862903][ T9862] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.880539][ T9868] loop3: detected capacity change from 0 to 1024 [ 218.887811][ T9868] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 218.899270][ T9868] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 218.912126][ T9868] JBD2: no valid journal superblock found [ 218.918090][ T9868] EXT4-fs (loop3): Could not load journal inode [ 218.942483][ T9868] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 219.076696][ T9871] netlink: 'syz.3.1768': attribute type 13 has an invalid length. [ 219.136513][ T9871] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.145429][ T9871] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.154197][ T9871] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.162890][ T9871] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.181150][ T3470] kernel write not supported for file /1042/attr/sockcreate (pid: 3470 comm: kworker/1:5) [ 219.270560][ T9878] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1770'. [ 219.296916][ T9878] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1770'. [ 219.310285][ T9878] team0: left allmulticast mode [ 219.315274][ T9878] team_slave_0: left allmulticast mode [ 219.320821][ T9878] team_slave_1: left allmulticast mode [ 219.326454][ T9878] bridge0: port 3(team0) entered disabled state [ 219.342738][ T9878] bridge_slave_1: left allmulticast mode [ 219.348549][ T9878] bridge_slave_1: left promiscuous mode [ 219.354334][ T9878] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.472807][ T9878] bridge_slave_0: left allmulticast mode [ 219.478618][ T9878] bridge_slave_0: left promiscuous mode [ 219.484988][ T9878] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.681731][ T9891] loop3: detected capacity change from 0 to 512 [ 219.709473][ T9891] EXT4-fs: Ignoring removed bh option [ 219.715023][ T9891] EXT4-fs: Ignoring removed mblk_io_submit option [ 219.737479][ T9891] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 219.761377][ T9891] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 219.769607][ T9891] EXT4-fs (loop3): orphan cleanup on readonly fs [ 219.790104][ T9891] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1773: Failed to acquire dquot type 1 [ 219.839883][ T9891] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1773: Invalid block bitmap block 0 in block_group 0 [ 219.886782][ T9891] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1773: Invalid block bitmap block 0 in block_group 0 [ 219.902171][ T9891] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1773: Invalid block bitmap block 0 in block_group 0 [ 219.916636][ T9891] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1773: Failed to acquire dquot type 1 [ 219.930330][ T9891] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1773: Failed to acquire dquot type 1 [ 219.943820][ T9891] EXT4-fs (loop3): 1 orphan inode deleted [ 219.956591][ T9891] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 220.132209][ T9898] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 220.159915][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.196026][ T9901] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1777'. [ 220.348172][ T3470] kernel write not supported for file /1061/attr/sockcreate (pid: 3470 comm: kworker/1:5) [ 220.384302][ T9905] loop2: detected capacity change from 0 to 512 [ 220.570914][ T9905] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1778: invalid indirect mapped block 256 (level 2) [ 220.700564][ T9905] EXT4-fs (loop2): 2 truncates cleaned up [ 220.726831][ T9905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.810463][ T9922] tipc: Enabled bearer , priority 0 [ 220.828660][ T9919] tipc: Resetting bearer [ 220.858207][ T9919] tipc: Disabling bearer [ 220.875609][ T9905] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.093296][ T29] kauditd_printk_skb: 436 callbacks suppressed [ 221.093348][ T29] audit: type=1326 audit(1747072997.217:9984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9925 comm="syz.3.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 221.124262][ T29] audit: type=1326 audit(1747072997.217:9985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9925 comm="syz.3.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1c60a6d2d0 code=0x7ffc0000 [ 221.148529][ T29] audit: type=1326 audit(1747072997.217:9986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9925 comm="syz.3.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 221.173337][ T29] audit: type=1326 audit(1747072997.217:9987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9925 comm="syz.3.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 221.196640][ T29] audit: type=1326 audit(1747072997.217:9988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9925 comm="syz.3.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 221.221509][ T29] audit: type=1326 audit(1747072997.217:9989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9925 comm="syz.3.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 221.245180][ T29] audit: type=1326 audit(1747072997.367:9990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.4.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 221.270036][ T29] audit: type=1326 audit(1747072997.367:9991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.4.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9a7ccdd2d0 code=0x7ffc0000 [ 221.293709][ T29] audit: type=1326 audit(1747072997.367:9992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.4.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 221.318703][ T29] audit: type=1326 audit(1747072997.367:9993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.4.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 221.765942][ T9943] lo speed is unknown, defaulting to 1000 [ 221.772005][ T9943] lo speed is unknown, defaulting to 1000 [ 221.830959][ T9953] loop4: detected capacity change from 0 to 512 [ 221.839944][ T9953] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 221.854299][ T9953] EXT4-fs (loop4): 1 truncate cleaned up [ 221.861235][ T9953] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 221.894083][ T9953] lo speed is unknown, defaulting to 1000 [ 221.900874][ T9953] lo speed is unknown, defaulting to 1000 [ 221.916846][ T9955] loop2: detected capacity change from 0 to 512 [ 221.996931][ T9955] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 222.335042][ T9955] EXT4-fs (loop2): 1 truncate cleaned up [ 222.341503][ T9955] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.374395][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.658907][T10000] tipc: Enabling of bearer rejected, already enabled [ 223.665817][ T9998] loop4: detected capacity change from 0 to 1024 [ 223.716139][ T9998] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1804'. [ 223.743001][T10007] SELinux: Context Ü is not valid (left unmapped). [ 223.787729][T10007] loop2: detected capacity change from 0 to 256 [ 223.886106][T10010] lo speed is unknown, defaulting to 1000 [ 223.909238][T10010] lo speed is unknown, defaulting to 1000 [ 224.193698][T10032] loop4: detected capacity change from 0 to 512 [ 224.296299][T10032] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1810: bg 0: block 248: padding at end of block bitmap is not set [ 224.312737][T10032] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1810: Failed to acquire dquot type 1 [ 224.327048][T10032] EXT4-fs (loop4): 1 truncate cleaned up [ 224.333782][T10032] ext4 filesystem being mounted at /364/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.002793][T10044] netlink: 'syz.2.1818': attribute type 4 has an invalid length. [ 225.115337][T10051] lo speed is unknown, defaulting to 1000 [ 225.122019][T10051] lo speed is unknown, defaulting to 1000 [ 225.574126][T10052] loop4: detected capacity change from 0 to 512 [ 225.607000][T10052] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 225.621489][T10052] EXT4-fs (loop4): 1 truncate cleaned up [ 225.671715][T10056] loop1: detected capacity change from 0 to 512 [ 225.870612][T10056] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 226.158918][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 226.158944][ T29] audit: type=1326 audit(1747073002.297:10197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10065 comm="syz.0.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 226.478726][ T29] audit: type=1326 audit(1747073002.367:10198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10065 comm="syz.0.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3ce212d2d0 code=0x7ffc0000 [ 226.503181][ T29] audit: type=1326 audit(1747073002.367:10199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10065 comm="syz.0.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 226.527813][ T29] audit: type=1326 audit(1747073002.367:10200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10065 comm="syz.0.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 226.552254][ T29] audit: type=1326 audit(1747073002.397:10201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10070 comm="syz.1.1824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 226.576906][ T29] audit: type=1326 audit(1747073002.397:10202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10070 comm="syz.1.1824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 226.601448][ T29] audit: type=1326 audit(1747073002.397:10203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10070 comm="syz.1.1824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 226.625875][ T29] audit: type=1326 audit(1747073002.397:10204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10070 comm="syz.1.1824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 226.650086][ T29] audit: type=1326 audit(1747073002.397:10205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10070 comm="syz.1.1824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 226.674484][ T29] audit: type=1326 audit(1747073002.397:10206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10070 comm="syz.1.1824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 226.781566][T10077] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1827'. [ 226.997905][T10085] bridge0: port 3(team0) entered disabled state [ 227.016153][T10085] bridge_slave_1: left promiscuous mode [ 227.022262][T10085] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.089221][T10085] bridge_slave_0: left promiscuous mode [ 227.095222][T10085] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.106234][T10088] loop3: detected capacity change from 0 to 128 [ 227.137947][T10088] EXT4-fs mount: 6 callbacks suppressed [ 227.137962][T10088] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 227.172010][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.190809][T10090] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 227.201490][T10088] ext4 filesystem being mounted at /349/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 227.246226][T10088] capability: warning: `syz.3.1831' uses deprecated v2 capabilities in a way that may be insecure [ 227.295594][ T3321] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 228.415951][T10129] netlink: 'syz.3.1844': attribute type 2 has an invalid length. [ 228.707064][T10151] hsr0: entered promiscuous mode [ 228.715563][T10151] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1853'. [ 228.725527][T10151] hsr_slave_0: left promiscuous mode [ 228.732961][T10151] hsr_slave_1: left promiscuous mode [ 228.742633][T10151] hsr0 (unregistering): left promiscuous mode [ 228.905061][T10162] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1857'. [ 228.915786][T10162] netem: change failed [ 229.228253][T10173] loop4: detected capacity change from 0 to 128 [ 229.291403][T10178] tipc: New replicast peer: 255.255.255.255 [ 229.297528][T10178] tipc: Enabled bearer , priority 10 [ 229.403533][T10185] lo speed is unknown, defaulting to 1000 [ 229.411593][T10185] lo speed is unknown, defaulting to 1000 [ 229.454648][T10189] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1866'. [ 230.103699][T10202] syzkaller0: create flow: hash 449302771 index 0 [ 230.179209][T10202] syzkaller0 (unregistered): delete flow: hash 449302771 index 0 [ 230.410566][ T10] tipc: Node number set to 767197347 [ 230.686061][T10222] loop2: detected capacity change from 0 to 512 [ 230.693902][T10222] EXT4-fs: Mount option(s) incompatible with ext2 [ 230.764587][T10224] loop2: detected capacity change from 0 to 4096 [ 230.795312][T10224] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.861159][T10218] IPv6: sit1: Disabled Multicast RS [ 230.867352][T10218] sit1: entered allmulticast mode [ 230.890187][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.174682][T10237] loop3: detected capacity change from 0 to 256 [ 231.200577][T10239] netlink: 'syz.4.1882': attribute type 10 has an invalid length. [ 231.216682][T10239] team0: left promiscuous mode [ 231.221527][T10239] team_slave_0: left promiscuous mode [ 231.227151][T10239] team_slave_1: left promiscuous mode [ 231.261929][T10239] netlink: 'syz.4.1882': attribute type 10 has an invalid length. [ 231.271347][T10239] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1882'. [ 231.292931][T10239] team0: entered promiscuous mode [ 231.298036][T10239] team_slave_0: entered promiscuous mode [ 231.305149][T10239] team_slave_1: entered promiscuous mode [ 231.321315][ T29] kauditd_printk_skb: 385 callbacks suppressed [ 231.321347][ T29] audit: type=1400 audit(1747073007.467:10592): avc: denied { getattr } for pid=10238 comm="syz.4.1882" path="socket:[26180]" dev="sockfs" ino=26180 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 231.324393][T10239] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.420844][T10245] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 231.420844][T10245] The task syz.3.1881 (10245) triggered the difference, watch for misbehavior. [ 231.440483][ T29] audit: type=1400 audit(1747073007.547:10593): avc: denied { create } for pid=10241 comm="syz.1.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 231.460781][ T29] audit: type=1400 audit(1747073007.547:10594): avc: denied { setopt } for pid=10241 comm="syz.1.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 231.522733][T10242] loop4: detected capacity change from 0 to 512 [ 231.536260][ T29] audit: type=1400 audit(1747073007.647:10595): avc: denied { write } for pid=10241 comm="syz.1.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 231.677393][T10254] Cannot find del_set index 4 as target [ 231.824297][ T29] audit: type=1400 audit(1747073007.737:10596): avc: denied { name_bind } for pid=10248 comm="syz.0.1884" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 231.846974][ T29] audit: type=1400 audit(1747073007.737:10597): avc: denied { read } for pid=10248 comm="syz.0.1884" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 231.852064][T10242] EXT4-fs (loop4): too many log groups per flexible block group [ 231.871564][ T29] audit: type=1400 audit(1747073007.737:10598): avc: denied { open } for pid=10248 comm="syz.0.1884" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 231.878223][T10242] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 231.878300][T10242] EXT4-fs (loop4): mount failed [ 231.915469][ T29] audit: type=1400 audit(1747073007.787:10599): avc: denied { ioctl } for pid=10248 comm="syz.0.1884" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 231.941787][ T29] audit: type=1400 audit(1747073007.827:10600): avc: denied { read write } for pid=10251 comm="syz.2.1885" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 231.966958][ T29] audit: type=1400 audit(1747073007.827:10601): avc: denied { open } for pid=10251 comm="syz.2.1885" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 232.022231][T10265] Invalid ELF header magic: != ELF [ 232.340172][T10281] lo speed is unknown, defaulting to 1000 [ 232.347182][T10281] lo speed is unknown, defaulting to 1000 [ 233.006543][T10291] loop2: detected capacity change from 0 to 128 [ 233.153600][T10299] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.1897'. [ 233.177688][T10303] infiniband syz!: set down [ 233.183671][T10303] infiniband syz!: added team_slave_0 [ 233.195286][T10303] RDS/IB: syz!: added [ 233.201445][T10303] smc: adding ib device syz! with port count 1 [ 233.227135][T10303] smc: ib device syz! port 1 has pnetid [ 233.390164][T10296] tipc: Enabled bearer , priority 0 [ 233.398142][T10296] tipc: Disabling bearer [ 233.423928][T10311] loop4: detected capacity change from 0 to 512 [ 233.454736][T10311] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 233.474899][T10311] ext4 filesystem being mounted at /379/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.491347][T10311] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 233.497913][T10311] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 233.505413][T10311] vhci_hcd vhci_hcd.0: Device attached [ 233.514621][T10311] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1902'. [ 233.523741][T10311] netem: change failed [ 233.528591][T10315] vhci_hcd: connection closed [ 233.528918][ T31] vhci_hcd: stop threads [ 233.537977][ T31] vhci_hcd: release socket [ 233.543708][ T31] vhci_hcd: disconnect device [ 233.797714][T10331] lo speed is unknown, defaulting to 1000 [ 233.804301][T10331] lo speed is unknown, defaulting to 1000 [ 233.815868][T10334] program syz.0.1906 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 233.893896][T10334] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 234.012531][T10336] rdma_rxe: rxe_newlink: failed to add lo [ 234.155723][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 234.186751][T10344] loop3: detected capacity change from 0 to 128 [ 234.207880][T10344] FAT-fs (loop3): bogus number of FAT structure [ 234.214541][T10344] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 234.224171][T10344] FAT-fs (loop3): Can't find a valid FAT filesystem [ 234.418650][T10351] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1916'. [ 234.458235][T10348] netlink: 'syz.4.1914': attribute type 39 has an invalid length. [ 234.565583][T10356] block device autoloading is deprecated and will be removed. [ 234.573515][T10356] syz.3.1915: attempt to access beyond end of device [ 234.573515][T10356] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 235.181926][T10371] netlink: 'syz.1.1921': attribute type 13 has an invalid length. [ 235.396319][T10380] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1924'. [ 235.399927][T10381] infiniband ˆyz!: set down [ 235.411150][T10381] infiniband ˆyz!: added team_slave_0 [ 235.436084][T10381] RDS/IB: ˆyz!: added [ 235.494329][T10381] smc: adding ib device ˆyz! with port count 1 [ 235.509267][T10381] smc: ib device ˆyz! port 1 has pnetid [ 235.729579][T10390] lo speed is unknown, defaulting to 1000 [ 235.736453][T10390] lo speed is unknown, defaulting to 1000 [ 236.408235][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 236.408252][ T29] audit: type=1400 audit(1747073012.547:10916): avc: denied { create } for pid=10401 comm="syz.3.1930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 236.488839][ T29] audit: type=1400 audit(1747073012.577:10917): avc: denied { getopt } for pid=10401 comm="syz.3.1930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 236.545339][T10410] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 236.596336][ T29] audit: type=1326 audit(1747073012.737:10918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm="syz.4.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 236.634147][ T29] audit: type=1326 audit(1747073012.767:10919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm="syz.4.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9a7ccdd2d0 code=0x7ffc0000 [ 236.658605][ T29] audit: type=1326 audit(1747073012.767:10920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm="syz.4.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 236.683112][ T29] audit: type=1326 audit(1747073012.767:10921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm="syz.4.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 236.707316][ T29] audit: type=1326 audit(1747073012.767:10922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm="syz.4.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 236.731625][ T29] audit: type=1326 audit(1747073012.767:10923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm="syz.4.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 236.766489][T10415] netlink: 'syz.1.1935': attribute type 21 has an invalid length. [ 236.947292][ T29] audit: type=1326 audit(1747073013.077:10924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10422 comm="syz.3.1939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 236.971943][ T29] audit: type=1326 audit(1747073013.077:10925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10422 comm="syz.3.1939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 237.338917][T10434] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 237.988122][T10444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10444 comm=syz.3.1947 [ 238.021079][T10444] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1947'. [ 238.030437][T10444] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1947'. [ 238.039720][T10444] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1947'. [ 238.052037][T10444] netlink: 'syz.3.1947': attribute type 39 has an invalid length. [ 238.090107][ T3470] kernel write not supported for file /1129/attr/exec (pid: 3470 comm: kworker/1:5) [ 238.157888][T10449] loop3: detected capacity change from 0 to 2048 [ 238.193652][T10449] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.660277][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 238.688941][ T10] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 239.002398][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.086873][T10480] loop4: detected capacity change from 0 to 1024 [ 239.113786][T10480] EXT4-fs: Ignoring removed bh option [ 239.135352][T10480] EXT4-fs: inline encryption not supported [ 239.164111][T10480] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 239.230441][T10480] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e018, mo2=0000] [ 239.241974][T10492] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1962'. [ 239.251327][T10480] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1959: bad orphan inode 11 [ 239.262780][T10492] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1962'. [ 239.283791][T10480] ext4_test_bit(bit=10, block=4) = 1 [ 239.289340][T10480] is_bad_inode(inode)=0 [ 239.293744][T10480] NEXT_ORPHAN(inode)=3254779904 [ 239.298742][T10480] max_ino=32 [ 239.302214][T10480] i_nlink=0 [ 239.321294][T10480] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 2: comm syz.4.1959: lblock 2 mapped to illegal pblock 2 (length 1) [ 239.348317][T10480] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 48: comm syz.4.1959: lblock 0 mapped to illegal pblock 48 (length 1) [ 239.365841][T10480] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1959: Failed to acquire dquot type 0 [ 239.404292][T10480] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 239.458265][T10502] lo speed is unknown, defaulting to 1000 [ 239.458708][T10502] lo speed is unknown, defaulting to 1000 [ 239.475362][T10480] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #11: comm syz.4.1959: mark_inode_dirty error [ 239.501815][T10480] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 239.506933][T10500] lo speed is unknown, defaulting to 1000 [ 239.507344][T10500] lo speed is unknown, defaulting to 1000 [ 239.507892][T10480] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.514661][T10480] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #2: block 16: comm syz.4.1959: lblock 0 mapped to illegal pblock 16 (length 1) [ 239.534812][T10507] SELinux: policydb magic number 0x100 does not match expected magic number 0xf97cff8c [ 239.535072][T10507] SELinux: failed to load policy [ 239.582888][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.583490][ T3314] EXT4-fs error (device loop4): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 239.583671][ T3314] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 239.583785][ T3314] EXT4-fs error (device loop4): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 240.944971][T10537] lo speed is unknown, defaulting to 1000 [ 240.997665][T10537] lo speed is unknown, defaulting to 1000 [ 241.182167][T10544] syzkaller0: entered promiscuous mode [ 241.187983][T10544] syzkaller0: entered allmulticast mode [ 241.570189][ T29] kauditd_printk_skb: 380 callbacks suppressed [ 241.570206][ T29] audit: type=1326 audit(1747073017.717:11304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 241.691300][ T29] audit: type=1326 audit(1747073017.797:11305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9a7ccdd2d0 code=0x7ffc0000 [ 241.715895][ T29] audit: type=1326 audit(1747073017.797:11306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 241.740355][ T29] audit: type=1326 audit(1747073017.797:11307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 241.764524][ T29] audit: type=1326 audit(1747073017.797:11308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 241.789007][ T29] audit: type=1326 audit(1747073017.797:11309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 241.885403][T10558] lo speed is unknown, defaulting to 1000 [ 241.892275][T10558] lo speed is unknown, defaulting to 1000 [ 242.434256][T10563] netlink: 'syz.1.1985': attribute type 10 has an invalid length. [ 242.504272][T10563] netlink: 'syz.1.1985': attribute type 10 has an invalid length. [ 242.512621][T10563] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1985'. [ 242.528513][T10566] loop0: detected capacity change from 0 to 512 [ 242.672863][T10566] EXT4-fs: quotafile must be on filesystem root [ 242.823521][ T29] audit: type=1400 audit(1747073018.967:11310): avc: denied { watch } for pid=10568 comm="syz.1.1987" path="/391" dev="tmpfs" ino=2073 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 243.300997][T10569] usb usb1: usbfs: process 10569 (syz.1.1987) did not claim interface 0 before use [ 243.342524][ T29] audit: type=1326 audit(1747073019.467:11311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10570 comm="syz.0.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 243.355441][T10578] loop4: detected capacity change from 0 to 1024 [ 243.367194][ T29] audit: type=1326 audit(1747073019.467:11312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10570 comm="syz.0.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 243.397229][ T29] audit: type=1326 audit(1747073019.467:11313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10570 comm="syz.0.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3ce212d2d0 code=0x7ffc0000 [ 243.590487][T10578] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.618183][T10578] ext4 filesystem being mounted at /396/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.765561][T10548] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 243.817245][T10578] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.1990: Freeing blocks not in datazone - block = 0, count = 16 [ 244.062010][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.455073][T10612] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1998'. [ 244.522993][T10615] geneve0: entered allmulticast mode [ 244.641231][T10618] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2000'. [ 244.651791][T10618] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2000'. [ 244.660865][T10618] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2000'. [ 244.671770][T10618] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2000'. [ 244.682077][T10618] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2000'. [ 244.830765][T10615] Set syz1 is full, maxelem 65536 reached [ 244.887493][T10622] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2011'. [ 244.891691][T10621] netlink: '+}[@': attribute type 10 has an invalid length. [ 244.904501][T10621] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 245.301856][T10637] netlink: 'syz.3.2007': attribute type 4 has an invalid length. [ 245.644113][T10655] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2014'. [ 245.703818][T10657] netlink: '+}[@': attribute type 10 has an invalid length. [ 245.712030][T10657] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.720331][T10657] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.728612][T10657] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.738230][T10657] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.789956][T10657] geneve1: entered promiscuous mode [ 245.795948][T10657] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 245.825371][T10658] xt_hashlimit: max too large, truncated to 1048576 [ 245.855748][T10658] Cannot find set identified by id 0 to match [ 245.899320][T10657] team0: Failed to send options change via netlink (err -105) [ 245.906922][T10657] team0: Port device geneve1 added [ 246.521690][T10681] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.540110][T10681] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 247.020138][T10677] Set syz1 is full, maxelem 65536 reached [ 247.258534][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 247.258552][ T29] audit: type=1326 audit(1747073023.397:11439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 247.292476][ T29] audit: type=1326 audit(1747073023.437:11440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 247.316297][ T29] audit: type=1326 audit(1747073023.437:11441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 247.339941][ T29] audit: type=1326 audit(1747073023.437:11442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 247.382138][ T29] audit: type=1326 audit(1747073023.437:11443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 247.407218][ T29] audit: type=1326 audit(1747073023.437:11444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 247.432387][ T29] audit: type=1326 audit(1747073023.437:11445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 247.455991][ T29] audit: type=1326 audit(1747073023.437:11446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 247.481017][ T29] audit: type=1326 audit(1747073023.437:11447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 247.504636][ T29] audit: type=1326 audit(1747073023.437:11448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10692 comm="syz.4.2026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7ccde969 code=0x7ffc0000 [ 248.149787][T10712] netlink: '+}[@': attribute type 10 has an invalid length. [ 248.157155][T10712] __nla_validate_parse: 6 callbacks suppressed [ 248.157172][T10712] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 248.186317][T10715] loop3: detected capacity change from 0 to 256 [ 248.204431][T10715] FAT-fs (loop3): Directory bread(block 64) failed [ 248.211622][T10715] FAT-fs (loop3): Directory bread(block 65) failed [ 248.218555][T10715] FAT-fs (loop3): Directory bread(block 66) failed [ 248.227732][T10715] FAT-fs (loop3): Directory bread(block 67) failed [ 248.234498][T10715] FAT-fs (loop3): Directory bread(block 68) failed [ 248.244594][T10715] FAT-fs (loop3): Directory bread(block 69) failed [ 248.259416][T10715] FAT-fs (loop3): Directory bread(block 70) failed [ 248.272357][T10715] FAT-fs (loop3): Directory bread(block 71) failed [ 248.279300][T10715] FAT-fs (loop3): Directory bread(block 72) failed [ 248.286111][T10715] FAT-fs (loop3): Directory bread(block 73) failed [ 248.292514][T10721] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2032'. [ 248.323087][T10726] netlink: '+}[@': attribute type 10 has an invalid length. [ 248.330739][T10726] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 248.343303][T10726] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.352076][T10726] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.360780][T10726] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.369511][T10726] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.395609][T10726] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 248.439334][T10730] netlink: 'syz.1.2048': attribute type 4 has an invalid length. [ 248.512811][T10733] loop0: detected capacity change from 0 to 512 [ 248.531608][T10733] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 248.567641][T10733] EXT4-fs (loop0): mount failed [ 248.902606][T10744] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2042'. [ 248.944345][T10731] Set syz1 is full, maxelem 65536 reached [ 249.006201][T10745] lo speed is unknown, defaulting to 1000 [ 249.013302][T10745] lo speed is unknown, defaulting to 1000 [ 249.058777][T10749] loop4: detected capacity change from 0 to 1024 [ 249.067736][T10749] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 249.080842][T10749] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 249.092939][T10749] EXT4-fs (loop4): orphan cleanup on readonly fs [ 249.101591][T10749] EXT4-fs error (device loop4): ext4_map_blocks:709: inode #3: block 3: comm syz.4.2044: lblock 3 mapped to illegal pblock 3 (length 1) [ 249.116215][T10749] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2044: Failed to acquire dquot type 0 [ 249.128354][T10749] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 3: comm syz.4.2044: lblock 3 mapped to illegal pblock 3 (length 1) [ 249.143552][T10749] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2044: Failed to acquire dquot type 0 [ 249.156472][T10749] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.2044: Freeing blocks not in datazone - block = 0, count = 4096 [ 249.171658][T10749] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 3: comm syz.4.2044: lblock 3 mapped to illegal pblock 3 (length 1) [ 249.186924][T10749] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2044: Failed to acquire dquot type 0 [ 249.198534][T10749] EXT4-fs (loop4): 1 orphan inode deleted [ 249.205579][T10749] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 249.238025][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.263618][T10755] loop4: detected capacity change from 0 to 512 [ 249.279560][T10757] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 249.288410][T10757] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 249.297399][T10757] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2049'. [ 249.309775][T10757] macvtap1: entered promiscuous mode [ 249.315125][T10757] bond0: entered promiscuous mode [ 249.316274][T10755] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.320210][T10757] bond_slave_0: entered promiscuous mode [ 249.320572][T10757] macvtap1: entered allmulticast mode [ 249.321333][T10757] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 249.340008][T10755] ext4 filesystem being mounted at /404/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.364453][T10757] bond0: left promiscuous mode [ 249.369394][T10757] bond_slave_0: left promiscuous mode [ 249.387754][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.447429][T10763] netlink: '+}[@': attribute type 10 has an invalid length. [ 249.454897][T10763] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 249.627912][T10772] loop4: detected capacity change from 0 to 512 [ 249.641824][T10772] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 249.657788][T10774] lo speed is unknown, defaulting to 1000 [ 249.668170][T10774] lo speed is unknown, defaulting to 1000 [ 249.689749][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.839006][T10781] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2057'. [ 250.087503][T10778] Set syz1 is full, maxelem 65536 reached [ 250.223990][T10796] loop4: detected capacity change from 0 to 512 [ 250.257339][T10796] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 250.296623][T10796] EXT4-fs (loop4): 1 truncate cleaned up [ 250.310068][T10796] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.472533][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.565386][T10785] x_tables: duplicate underflow at hook 1 [ 251.018946][T10832] loop4: detected capacity change from 0 to 512 [ 251.027221][T10832] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 251.042639][T10832] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 251.057817][T10832] EXT4-fs (loop4): 1 truncate cleaned up [ 251.064067][T10832] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.091597][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.297740][T10851] loop4: detected capacity change from 0 to 256 [ 251.948140][T10876] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2084'. [ 252.053596][T10882] lo speed is unknown, defaulting to 1000 [ 252.059933][T10882] lo speed is unknown, defaulting to 1000 [ 252.282529][T10871] x_tables: duplicate underflow at hook 1 [ 252.327289][T10886] syz!: rxe_newlink: already configured on team_slave_0 [ 252.377855][T10891] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2089'. [ 252.453855][ T29] kauditd_printk_skb: 1192 callbacks suppressed [ 252.453869][ T29] audit: type=1326 audit(1747073028.597:12635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 252.511411][T10899] netlink: 'syz.1.2092': attribute type 10 has an invalid length. [ 252.520020][T10899] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2092'. [ 252.571596][T10899] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 252.572589][ T29] audit: type=1326 audit(1747073028.627:12636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 252.612262][ T29] audit: type=1326 audit(1747073028.627:12637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1c60a6d2d0 code=0x7ffc0000 [ 252.635907][ T29] audit: type=1326 audit(1747073028.627:12638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 252.660138][ T29] audit: type=1326 audit(1747073028.627:12639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 252.683737][ T29] audit: type=1326 audit(1747073028.627:12640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 252.707928][ T29] audit: type=1326 audit(1747073028.627:12641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 252.732570][ T29] audit: type=1326 audit(1747073028.627:12642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 252.786838][T10903] loop0: detected capacity change from 0 to 128 [ 252.821926][ T29] audit: type=1400 audit(1747073028.957:12643): avc: denied { read } for pid=10904 comm="syz.1.2094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 252.854340][T10910] loop3: detected capacity change from 0 to 128 [ 253.014692][T10915] netlink: 'syz.3.2099': attribute type 10 has an invalid length. [ 253.023374][T10915] hsr_slave_0: left promiscuous mode [ 253.030443][T10915] hsr_slave_1: left promiscuous mode [ 253.114736][T10917] lo speed is unknown, defaulting to 1000 [ 253.122049][T10917] lo speed is unknown, defaulting to 1000 [ 253.503545][ T29] audit: type=1400 audit(1747073029.237:12644): avc: denied { create } for pid=10907 comm="syz.1.2095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 253.665325][T10924] loop3: detected capacity change from 0 to 2048 [ 253.782394][T10924] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.799895][T10927] lo speed is unknown, defaulting to 1000 [ 253.850478][T10927] lo speed is unknown, defaulting to 1000 [ 253.907808][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.943188][T10929] loop0: detected capacity change from 0 to 512 [ 254.025278][T10929] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2113: invalid indirect mapped block 256 (level 2) [ 254.081381][T10929] EXT4-fs (loop0): 2 truncates cleaned up [ 254.082628][T10941] loop3: detected capacity change from 0 to 512 [ 254.107656][T10929] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.151823][T10941] EXT4-fs: Mount option(s) incompatible with ext2 [ 254.172097][T10940] lo speed is unknown, defaulting to 1000 [ 254.178348][T10940] lo speed is unknown, defaulting to 1000 [ 254.248013][T10929] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2113: bg 0: block 5: invalid block bitmap [ 254.289081][T10929] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 21 with max blocks 44 with error 28 [ 254.314148][T10929] EXT4-fs (loop0): This should not happen!! Data will be lost [ 254.314148][T10929] [ 254.324590][T10929] EXT4-fs (loop0): Total free blocks count 0 [ 254.331901][T10929] EXT4-fs (loop0): Free/Dirty block details [ 254.338777][T10929] EXT4-fs (loop0): free_blocks=0 [ 254.361181][T10929] EXT4-fs (loop0): dirty_blocks=44 [ 254.366710][T10929] EXT4-fs (loop0): Block reservation details [ 254.373530][T10929] EXT4-fs (loop0): i_reserved_data_blocks=44 [ 254.511595][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.865676][T10962] netlink: 'syz.2.2114': attribute type 13 has an invalid length. [ 255.036942][T10973] netlink: 'syz.1.2117': attribute type 3 has an invalid length. [ 255.068397][T10974] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2118'. [ 255.099131][T10974] batman_adv: batadv0: Removing interface: team0 [ 255.107246][T10974] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 255.122695][T10974] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 255.173694][T10984] lo speed is unknown, defaulting to 1000 [ 255.181012][T10984] lo speed is unknown, defaulting to 1000 [ 255.285710][T10988] lo speed is unknown, defaulting to 1000 [ 255.292141][T10988] lo speed is unknown, defaulting to 1000 [ 255.323373][T10987] loop4: detected capacity change from 0 to 512 [ 255.464440][T10987] EXT4-fs: Mount option(s) incompatible with ext2 [ 256.109790][T10998] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2127'. [ 256.623233][T10992] lo speed is unknown, defaulting to 1000 [ 256.658951][T10992] lo speed is unknown, defaulting to 1000 [ 256.661758][T11009] lo speed is unknown, defaulting to 1000 [ 256.705723][T11009] lo speed is unknown, defaulting to 1000 [ 256.919937][T11004] loop3: detected capacity change from 0 to 1024 [ 256.959897][T11013] loop4: detected capacity change from 0 to 512 [ 256.994765][T11004] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm : Failed to acquire dquot type 0 [ 256.995440][T11013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.018607][T11013] ext4 filesystem being mounted at /422/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.034176][T11004] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 257.049390][T11004] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm : corrupted inode contents [ 257.090014][T11004] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #13: comm : mark_inode_dirty error [ 257.135567][T11004] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm : corrupted inode contents [ 257.161843][T11004] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm : mark_inode_dirty error [ 257.170284][T11024] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2134'. [ 257.182026][T11024] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2134'. [ 257.208212][T11004] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm : corrupted inode contents [ 257.234122][T11004] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 257.280540][T11028] loop0: detected capacity change from 0 to 2048 [ 257.296824][T11004] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm : corrupted inode contents [ 257.325185][T11004] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm : mark_inode_dirty error [ 257.336173][T11028] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.368737][T11028] ext4 filesystem being mounted at /447/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.376945][T11004] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 257.489964][T11004] EXT4-fs (loop3): 1 truncate cleaned up [ 257.500108][T11004] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.676708][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.752016][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.787328][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 257.787345][ T29] audit: type=1400 audit(1747073033.927:12912): avc: denied { prog_load } for pid=11040 comm="syz.1.2140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 257.832493][ T29] audit: type=1400 audit(1747073033.927:12913): avc: denied { bpf } for pid=11040 comm="syz.1.2140" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.854031][ T29] audit: type=1400 audit(1747073033.937:12914): avc: denied { perfmon } for pid=11040 comm="syz.1.2140" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.875866][ T29] audit: type=1400 audit(1747073033.937:12915): avc: denied { prog_run } for pid=11040 comm="syz.1.2140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 257.895820][ T29] audit: type=1400 audit(1747073033.957:12916): avc: denied { ioctl } for pid=11043 comm="syz.3.2141" path="socket:[29698]" dev="sockfs" ino=29698 ioctlcmd=0x48de scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 257.922614][ T29] audit: type=1400 audit(1747073033.957:12917): avc: denied { bind } for pid=11043 comm="syz.3.2141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 257.942698][ T29] audit: type=1400 audit(1747073034.067:12918): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 257.957172][ T51] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set [ 257.964071][ T29] audit: type=1400 audit(1747073034.067:12919): avc: denied { relabelfrom } for pid=11040 comm="syz.1.2140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 257.981592][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 257.998703][ T29] audit: type=1400 audit(1747073034.067:12920): avc: denied { relabelto } for pid=11040 comm="syz.1.2140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 258.010471][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 258.010471][ T51] [ 258.063229][ T58] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28 [ 258.076098][ T58] EXT4-fs (loop0): This should not happen!! Data will be lost [ 258.076098][ T58] [ 258.085852][ T58] EXT4-fs (loop0): Total free blocks count 0 [ 258.093204][ T58] EXT4-fs (loop0): Free/Dirty block details [ 258.099169][ T58] EXT4-fs (loop0): free_blocks=0 [ 258.104266][ T58] EXT4-fs (loop0): dirty_blocks=2048 [ 258.109681][ T58] EXT4-fs (loop0): Block reservation details [ 258.115912][ T29] audit: type=1400 audit(1747073034.217:12921): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.197829][T11053] hub 9-0:1.0: USB hub found [ 258.208733][T11053] hub 9-0:1.0: 8 ports detected [ 258.472001][T11066] tipc: Enabled bearer , priority 0 [ 258.480376][T11066] tipc: Disabling bearer [ 258.567646][T11073] netlink: 'syz.1.2150': attribute type 13 has an invalid length. [ 258.741732][T11083] loop4: detected capacity change from 0 to 128 [ 258.759483][T11083] EXT4-fs: test_dummy_encryption option not supported [ 258.857786][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 258.858628][T11088] loop3: detected capacity change from 0 to 1024 [ 258.858965][T11088] EXT4-fs: Ignoring removed nomblk_io_submit option [ 258.860979][ T10] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 258.862027][T11088] EXT4-fs: Mount option(s) incompatible with ext2 [ 259.058787][T11094] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2154'. [ 259.249478][T11097] lo speed is unknown, defaulting to 1000 [ 259.278911][T11097] lo speed is unknown, defaulting to 1000 [ 259.690422][T11109] hub 9-0:1.0: USB hub found [ 259.695180][T11109] hub 9-0:1.0: 8 ports detected [ 260.396011][T11124] netlink: 830 bytes leftover after parsing attributes in process `syz.2.2164'. [ 260.764644][T11136] netlink: 'syz.3.2165': attribute type 13 has an invalid length. [ 260.800334][T11136] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.808843][T11136] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.818039][T11136] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.827171][T11136] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.424385][T11160] lo speed is unknown, defaulting to 1000 [ 261.431117][T11160] lo speed is unknown, defaulting to 1000 [ 261.950095][T11165] loop4: detected capacity change from 0 to 8192 [ 261.973421][T11167] syzkaller0: entered promiscuous mode [ 261.978946][T11167] syzkaller0: entered allmulticast mode [ 262.060310][T11170] loop0: detected capacity change from 0 to 128 [ 262.090517][T11170] EXT4-fs: test_dummy_encryption option not supported [ 262.587672][T11181] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2172'. [ 263.255662][T11191] loop3: detected capacity change from 0 to 512 [ 263.282681][T11191] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 263.310858][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 263.310873][ T29] audit: type=1326 audit(1747073039.457:13246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.0.2187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 263.325819][ T29] audit: type=1326 audit(1747073039.467:13247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.0.2187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3ce212d2d0 code=0x7ffc0000 [ 263.326054][ T29] audit: type=1326 audit(1747073039.467:13248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.0.2187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 263.326231][ T29] audit: type=1326 audit(1747073039.467:13249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.0.2187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 263.326456][ T29] audit: type=1326 audit(1747073039.467:13250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.0.2187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 263.326562][ T29] audit: type=1326 audit(1747073039.467:13251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.0.2187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 263.326663][ T29] audit: type=1326 audit(1747073039.467:13252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.0.2187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 263.328957][T11191] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 263.329004][T11191] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 263.329723][T11191] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.2176: Failed to acquire dquot type 0 [ 263.331134][T11191] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 263.331498][T11191] EXT4-fs (loop3): 1 truncate cleaned up [ 263.331939][T11191] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.332097][ T29] audit: type=1400 audit(1747073039.477:13253): avc: denied { mount } for pid=11188 comm="syz.3.2176" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 263.622941][T11203] lo speed is unknown, defaulting to 1000 [ 263.833198][T11203] lo speed is unknown, defaulting to 1000 [ 263.946904][T11207] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2179'. [ 263.962078][T11209] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2180'. [ 264.125814][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.165736][T11219] lo speed is unknown, defaulting to 1000 [ 264.176233][T11219] lo speed is unknown, defaulting to 1000 [ 265.167933][T11247] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2189'. [ 265.602947][T11249] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2205'. [ 266.659104][T11269] No such timeout policy "syz1" [ 266.725183][T11273] loop3: detected capacity change from 0 to 128 [ 266.915065][T11283] lo speed is unknown, defaulting to 1000 [ 266.922070][T11283] lo speed is unknown, defaulting to 1000 [ 267.030866][T11271] loop4: detected capacity change from 0 to 1024 [ 267.046130][T11271] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm : Failed to acquire dquot type 0 [ 267.057623][T11271] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 267.073471][T11271] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm : corrupted inode contents [ 267.085624][T11271] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #13: comm : mark_inode_dirty error [ 267.096253][T11271] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm : corrupted inode contents [ 267.108613][T11271] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm : mark_inode_dirty error [ 267.119987][T11271] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm : corrupted inode contents [ 267.132304][T11271] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 267.141021][T11271] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm : corrupted inode contents [ 267.152177][T11271] EXT4-fs error (device loop4): ext4_truncate:4255: inode #13: comm : mark_inode_dirty error [ 267.163582][T11271] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 267.172958][T11271] EXT4-fs (loop4): 1 truncate cleaned up [ 267.178884][T11271] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.267098][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.031169][T11303] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2208'. [ 268.326245][T11304] lo speed is unknown, defaulting to 1000 [ 268.333085][T11304] lo speed is unknown, defaulting to 1000 [ 268.589716][ T29] kauditd_printk_skb: 303 callbacks suppressed [ 268.589734][ T29] audit: type=1326 audit(1747073044.727:13555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11298 comm="syz.2.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f335b78e969 code=0x7ffc0000 [ 268.621075][ T29] audit: type=1326 audit(1747073044.727:13556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11298 comm="syz.2.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f335b78d2d0 code=0x7ffc0000 [ 268.644764][ T29] audit: type=1326 audit(1747073044.737:13557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11298 comm="syz.2.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f335b78e969 code=0x7ffc0000 [ 268.870189][ T29] audit: type=1326 audit(1747073044.987:13558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11298 comm="syz.2.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f335b78e969 code=0x7ffc0000 [ 268.894432][ T29] audit: type=1326 audit(1747073044.987:13559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11298 comm="syz.2.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f335b78e969 code=0x7ffc0000 [ 268.918843][ T29] audit: type=1326 audit(1747073044.987:13560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11298 comm="syz.2.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f335b78e969 code=0x7ffc0000 [ 268.970493][ T10] kernel write not supported for file /1267/attr/sockcreate (pid: 10 comm: kworker/0:1) [ 269.001838][T11315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2212'. [ 269.140239][ T29] audit: type=1400 audit(1747073045.177:13561): avc: denied { mounton } for pid=11309 comm="syz.4.2223" path="/437/file0" dev="tmpfs" ino=2337 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 269.163898][ T29] audit: type=1400 audit(1747073045.227:13562): avc: denied { setopt } for pid=11309 comm="syz.4.2223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 269.183777][ T29] audit: type=1400 audit(1747073045.227:13563): avc: denied { wake_alarm } for pid=11309 comm="syz.4.2223" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 269.205866][ T29] audit: type=1400 audit(1747073045.247:13564): avc: denied { write } for pid=11321 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 269.520423][T11332] loop0: detected capacity change from 0 to 1024 [ 269.565082][T11336] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2218'. [ 269.598409][T11332] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.667773][T11332] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 269.719520][T11343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=11343 comm=syz.0.2229 [ 269.792079][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.896403][T11345] lo speed is unknown, defaulting to 1000 [ 269.908749][T11345] lo speed is unknown, defaulting to 1000 [ 270.331683][T11365] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2228'. [ 270.587185][T11371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 270.599542][T11371] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 270.760454][T11376] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2233'. [ 270.847644][ T1040] Process accounting resumed [ 270.948701][T11388] loop3: detected capacity change from 0 to 128 [ 270.966563][T11388] EXT4-fs: test_dummy_encryption option not supported [ 271.242145][T11393] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2237'. [ 271.877191][T11405] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2242'. [ 271.891058][T11409] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 271.899525][T11409] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 271.907866][T11409] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 271.916939][T11409] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 272.081571][T11409] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 272.150663][T11415] lo speed is unknown, defaulting to 1000 [ 272.222246][T11415] lo speed is unknown, defaulting to 1000 [ 272.664368][T11433] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2248'. [ 273.017681][T11451] loop4: detected capacity change from 0 to 1024 [ 273.041591][T11451] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.056453][T11451] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 273.066742][T11451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=11451 comm=syz.4.2254 [ 273.204313][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.435662][T11477] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2263'. [ 273.464795][T11475] loop0: detected capacity change from 0 to 164 [ 273.490154][T11475] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 273.500295][T11477] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2263'. [ 273.512410][T11475] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 273.522767][T11475] Symlink component flag not implemented [ 273.528436][T11475] Symlink component flag not implemented [ 273.544539][T11475] Symlink component flag not implemented (7) [ 273.550622][T11475] Symlink component flag not implemented (116) [ 273.608696][ T29] kauditd_printk_skb: 484 callbacks suppressed [ 273.608712][ T29] audit: type=1326 audit(1747073049.747:14049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1c60a65927 code=0x7ffc0000 [ 273.627956][T11483] loop0: detected capacity change from 0 to 512 [ 273.649059][ T29] audit: type=1326 audit(1747073049.787:14050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1c60a0ab39 code=0x7ffc0000 [ 273.674037][ T29] audit: type=1326 audit(1747073049.787:14051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1c60a65927 code=0x7ffc0000 [ 273.689448][T11483] EXT4-fs: Ignoring removed bh option [ 273.697601][ T29] audit: type=1326 audit(1747073049.787:14052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1c60a0ab39 code=0x7ffc0000 [ 273.703666][T11483] EXT4-fs: Ignoring removed mblk_io_submit option [ 273.735629][ T29] audit: type=1326 audit(1747073049.787:14053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 273.760629][ T29] audit: type=1326 audit(1747073049.787:14054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1c60a65927 code=0x7ffc0000 [ 273.784243][ T29] audit: type=1326 audit(1747073049.787:14055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1c60a0ab39 code=0x7ffc0000 [ 273.809156][ T29] audit: type=1326 audit(1747073049.787:14056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 273.816897][T11483] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 273.844899][ T29] audit: type=1326 audit(1747073049.847:14057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1c60a65927 code=0x7ffc0000 [ 273.869847][ T29] audit: type=1326 audit(1747073049.847:14058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11466 comm="syz.3.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1c60a0ab39 code=0x7ffc0000 [ 273.898908][T11483] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 273.918967][T11483] EXT4-fs (loop0): orphan cleanup on readonly fs [ 273.926064][T11483] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2265: Failed to acquire dquot type 1 [ 273.950796][T11483] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2265: Invalid block bitmap block 0 in block_group 0 [ 273.967141][T11483] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2265: Invalid block bitmap block 0 in block_group 0 [ 273.982937][T11483] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2265: Invalid block bitmap block 0 in block_group 0 [ 274.021962][T11483] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2265: Failed to acquire dquot type 1 [ 274.087510][T11483] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2265: Failed to acquire dquot type 1 [ 274.175622][T11483] EXT4-fs (loop0): 1 orphan inode deleted [ 274.182021][T11483] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 274.523475][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.777107][T11517] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2275'. [ 274.797226][T11517] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2275'. [ 275.784048][T11544] loop0: detected capacity change from 0 to 512 [ 275.843384][T11544] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.933181][T11544] ext4 filesystem being mounted at /476/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.118486][T11558] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2285'. [ 276.171266][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.218284][T11562] loop0: detected capacity change from 0 to 256 [ 276.424228][T11564] loop3: detected capacity change from 0 to 164 [ 276.431444][T11564] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 276.440702][T11564] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 276.450209][T11564] Symlink component flag not implemented [ 276.455861][T11564] Symlink component flag not implemented [ 276.461571][T11564] Symlink component flag not implemented (7) [ 276.467656][T11564] Symlink component flag not implemented (116) [ 276.501584][T11571] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2289'. [ 276.529660][T11571] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2289'. [ 276.703064][T11582] loop3: detected capacity change from 0 to 2048 [ 276.776611][T11582] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.891523][T11587] loop4: detected capacity change from 0 to 512 [ 276.898221][T11587] EXT4-fs: Ignoring removed oldalloc option [ 276.906474][T11587] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.2294: Parent and EA inode have the same ino 15 [ 276.933214][T11587] EXT4-fs (loop4): Remounting filesystem read-only [ 276.939814][T11587] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 276.963163][T11587] EXT4-fs (loop4): 1 orphan inode deleted [ 276.963815][T11593] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2295'. [ 276.982202][T11587] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.219888][T11587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.258068][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.705062][T11606] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2298'. [ 277.737442][ T3379] kernel write not supported for file /1348/attr/sockcreate (pid: 3379 comm: kworker/0:2) [ 277.764330][T11617] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2303'. [ 277.786681][T11617] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2303'. [ 278.439309][T11645] netdevsim netdevsim0 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 278.511016][T11645] netdevsim netdevsim0 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 278.590622][T11645] netdevsim netdevsim0 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 278.680546][T11645] netdevsim netdevsim0 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 278.747140][T11645] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 278.760256][T11645] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 278.772473][T11645] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 278.785835][T11645] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 278.874577][T11657] futex_wake_op: syz.3.2314 tries to shift op by -1; fix this program [ 278.882875][ T29] kauditd_printk_skb: 585 callbacks suppressed [ 278.882890][ T29] audit: type=1400 audit(1747073055.017:14638): avc: denied { setopt } for pid=11655 comm="syz.4.2315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 278.961472][ T29] audit: type=1400 audit(1747073055.107:14639): avc: denied { mount } for pid=11647 comm="syz.2.2311" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 278.992744][ T29] audit: type=1400 audit(1747073055.107:14640): avc: denied { mounton } for pid=11647 comm="syz.2.2311" path="/463/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 279.140079][ T29] audit: type=1400 audit(1747073055.287:14641): avc: denied { write } for pid=11666 comm="syz.3.2316" name="ip_mr_vif" dev="proc" ino=4026532853 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 279.527895][ T29] audit: type=1400 audit(1747073055.667:14642): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 279.561215][ T29] audit: type=1326 audit(1747073055.707:14643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11669 comm="syz.3.2319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 279.590545][ T29] audit: type=1326 audit(1747073055.727:14644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11669 comm="syz.3.2319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 279.615671][ T29] audit: type=1326 audit(1747073055.727:14645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11669 comm="syz.3.2319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 279.640760][ T29] audit: type=1326 audit(1747073055.727:14646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11669 comm="syz.3.2319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 279.640829][ T29] audit: type=1326 audit(1747073055.727:14647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11669 comm="syz.3.2319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 279.752449][T11681] loop4: detected capacity change from 0 to 512 [ 279.764626][T11674] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 279.775064][T11681] EXT4-fs: Ignoring removed bh option [ 279.780657][T11681] EXT4-fs: Ignoring removed mblk_io_submit option [ 279.942236][T11681] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 279.969335][T11681] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 279.979134][T11681] EXT4-fs (loop4): orphan cleanup on readonly fs [ 279.989393][T11681] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2322: Failed to acquire dquot type 1 [ 280.021744][T11681] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2322: Invalid block bitmap block 0 in block_group 0 [ 280.110611][T11681] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2322: Invalid block bitmap block 0 in block_group 0 [ 280.140991][T11681] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2322: Invalid block bitmap block 0 in block_group 0 [ 280.156659][T11681] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2322: Failed to acquire dquot type 1 [ 280.171156][T11681] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2322: Failed to acquire dquot type 1 [ 280.183735][T11681] EXT4-fs (loop4): 1 orphan inode deleted [ 280.192551][T11681] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 280.346874][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.735277][T11713] loop4: detected capacity change from 0 to 256 [ 280.742347][T11713] vfat: Unknown parameter 'nnonumtail' [ 281.288013][T11720] IPv6: sit1: Disabled Multicast RS [ 281.295368][T11720] sit1: entered allmulticast mode [ 283.123049][T11781] lo speed is unknown, defaulting to 1000 [ 283.139436][T11781] lo speed is unknown, defaulting to 1000 [ 283.462053][T11787] netlink: 'syz.4.2351': attribute type 2 has an invalid length. [ 283.530584][T11792] sch_tbf: burst 3092 is lower than device lo mtu (11337746) ! [ 283.566831][T11797] can0: slcan on ttyS3. [ 283.713517][T11797] can0 (unregistered): slcan off ttyS3. [ 283.831521][T11802] IPv6: sit1: Disabled Multicast RS [ 283.837761][T11802] sit1: entered allmulticast mode [ 284.343898][ T29] kauditd_printk_skb: 947 callbacks suppressed [ 284.343913][ T29] audit: type=1326 audit(1747073060.487:15589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11804 comm="syz.3.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 284.386728][ T29] audit: type=1326 audit(1747073060.517:15590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11804 comm="syz.3.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 284.412029][ T29] audit: type=1326 audit(1747073060.517:15591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11804 comm="syz.3.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1c60a6d2d0 code=0x7ffc0000 [ 284.435708][ T29] audit: type=1326 audit(1747073060.517:15592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11804 comm="syz.3.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 284.460635][ T29] audit: type=1326 audit(1747073060.517:15593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11804 comm="syz.3.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 284.484427][ T29] audit: type=1326 audit(1747073060.517:15594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11804 comm="syz.3.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 284.509353][ T29] audit: type=1326 audit(1747073060.517:15595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11804 comm="syz.3.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 284.533741][ T29] audit: type=1326 audit(1747073060.517:15596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11804 comm="syz.3.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 284.730060][ T29] audit: type=1400 audit(1747073060.767:15597): avc: denied { write } for pid=11821 comm="syz.4.2362" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 284.755441][ T29] audit: type=1400 audit(1747073060.807:15598): avc: denied { setopt } for pid=11821 comm="syz.4.2362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 285.472030][T11831] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2367'. [ 285.510337][T11831] netem: change failed [ 285.545423][T11836] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 285.630855][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.638318][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.645920][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.664038][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.671744][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.679910][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.687372][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.694799][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.702296][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.710403][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.717912][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.725510][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.732973][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.742264][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.743948][T11844] tipc: New replicast peer: 255.255.255.255 [ 285.749707][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749758][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749785][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749808][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749833][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749857][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749880][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749905][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749932][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749958][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.749979][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.750052][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.750074][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.750096][ T3470] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 285.751407][ T3470] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 285.756453][T11844] tipc: Enabled bearer , priority 10 [ 286.232481][T11862] netlink: 'syz.0.2379': attribute type 10 has an invalid length. [ 286.244381][T11862] team0: left promiscuous mode [ 286.249249][T11862] C: left promiscuous mode [ 286.253767][T11862] geneve1: left promiscuous mode [ 286.258852][T11862] team0: left allmulticast mode [ 286.264413][T11862] geneve1: left allmulticast mode [ 286.281627][T11862] netlink: 'syz.0.2379': attribute type 10 has an invalid length. [ 286.290257][T11862] netlink: 2 bytes leftover after parsing attributes in process `syz.0.2379'. [ 286.319709][T11864] lo speed is unknown, defaulting to 1000 [ 286.326367][T11864] lo speed is unknown, defaulting to 1000 [ 286.631268][T11860] loop4: detected capacity change from 0 to 128 [ 286.689908][T11860] FAT-fs (loop4): bogus number of FAT structure [ 286.696225][T11860] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 286.705548][T11860] FAT-fs (loop4): Can't find a valid FAT filesystem [ 286.728139][T11862] team0: entered promiscuous mode [ 286.733273][T11862] C: entered promiscuous mode [ 286.738109][T11862] geneve1: entered promiscuous mode [ 286.744533][T11862] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.804764][T11874] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2381'. [ 286.816503][T11874] netem: change failed [ 286.854936][T11877] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.2382'. [ 286.866383][T11875] syzkaller0: create flow: hash 449302771 index 0 [ 286.895237][T11880] Cannot find del_set index 4 as target [ 286.931755][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 286.939291][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 286.946717][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 286.955302][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 286.963351][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 286.970851][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 286.978244][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 286.985657][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 286.993789][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.001415][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.008966][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.016415][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.024561][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.032079][T11883] lo speed is unknown, defaulting to 1000 [ 287.038152][T11884] tipc: New replicast peer: 255.255.255.255 [ 287.039113][T11875] syzkaller0 (unregistered): delete flow: hash 449302771 index 0 [ 287.045070][T11884] tipc: Enabled bearer , priority 10 [ 287.083661][T11883] lo speed is unknown, defaulting to 1000 [ 287.095830][T11889] netlink: 'syz.1.2386': attribute type 39 has an invalid length. [ 287.125339][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.132814][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.140376][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.147769][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.155846][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.163350][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.170777][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.178196][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.186255][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.193696][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.201236][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.208643][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.216884][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.224329][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.231804][ T3470] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 287.276019][ T3470] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 287.987577][T11924] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.2397'. [ 288.085364][T11931] syzkaller0: create flow: hash 449302771 index 0 [ 288.169546][T11931] syzkaller0 (unregistered): delete flow: hash 449302771 index 0 [ 288.225318][T11944] tipc: New replicast peer: 255.255.255.255 [ 288.231697][T11944] tipc: Enabled bearer , priority 10 [ 288.585448][T11967] block device autoloading is deprecated and will be removed. [ 288.593205][T11967] syz.4.2407: attempt to access beyond end of device [ 288.593205][T11967] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 289.136782][T11978] lo speed is unknown, defaulting to 1000 [ 289.147231][T11978] lo speed is unknown, defaulting to 1000 [ 289.163395][T11979] SELinux: policydb magic number 0x100 does not match expected magic number 0xf97cff8c [ 289.252147][T11979] SELinux: failed to load policy [ 289.321119][T11980] syzkaller0: create flow: hash 449302771 index 0 [ 289.329829][ T3379] syzkaller0: tun_net_xmit 76 [ 289.355316][ T3379] syzkaller0: tun_net_xmit 76 [ 289.419851][T11980] syzkaller0 (unregistered): delete flow: hash 449302771 index 0 [ 289.489791][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 289.489807][ T29] audit: type=1400 audit(1747073065.537:15797): avc: denied { write } for pid=11982 comm="syz.4.2420" name="config" dev="proc" ino=4026532740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 289.561034][ T29] audit: type=1400 audit(1747073065.637:15798): avc: denied { write } for pid=11990 comm="syz.3.2432" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 289.587923][ T29] audit: type=1400 audit(1747073065.637:15799): avc: denied { open } for pid=11990 comm="syz.3.2432" path="/syzcgroup/cpu/syz3/cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 289.617091][ T29] audit: type=1400 audit(1747073065.637:15800): avc: denied { write } for pid=11990 comm="syz.3.2432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 290.235840][T12003] Cannot find del_set index 4 as target [ 290.311575][ T29] audit: type=1326 audit(1747073066.437:15801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12016 comm="syz.0.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 290.343997][ T29] audit: type=1326 audit(1747073066.477:15802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12016 comm="syz.0.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 290.368365][ T29] audit: type=1326 audit(1747073066.477:15803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12016 comm="syz.0.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 290.392898][ T29] audit: type=1326 audit(1747073066.477:15804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12016 comm="syz.0.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 290.417335][ T29] audit: type=1326 audit(1747073066.477:15805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12016 comm="syz.0.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 290.441702][ T29] audit: type=1326 audit(1747073066.477:15806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12016 comm="syz.0.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 291.090975][ T3379] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.100841][ T3379] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 291.227747][T12042] syzkaller0: create flow: hash 449302771 index 0 [ 291.243912][T12046] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 291.250720][ T10] syzkaller0: tun_net_xmit 76 [ 291.339088][T12042] syzkaller0 (unregistered): delete flow: hash 449302771 index 0 [ 291.507085][T12062] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2439'. [ 291.591552][T12063] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 291.784323][T12063] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 291.857436][T12062] loop4: detected capacity change from 0 to 8192 [ 291.881680][T12063] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 291.892767][T12062] loop4: p1 p2 p3 p4 [ 291.912990][T12062] loop4: p2 size 32768 extends beyond EOD, truncated [ 291.920924][T12062] loop4: p4 size 16384 extends beyond EOD, truncated [ 291.951357][T12063] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 292.018210][T12063] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 292.117541][T12063] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 292.130819][T12063] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 292.143745][T12063] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 292.238391][T12077] lo speed is unknown, defaulting to 1000 [ 292.244965][T12077] lo speed is unknown, defaulting to 1000 [ 292.677508][T12081] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2459'. [ 293.107942][T12103] loop4: detected capacity change from 0 to 512 [ 293.115043][T12103] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 293.128677][T12103] EXT4-fs (loop4): 1 truncate cleaned up [ 293.134836][T12103] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.352594][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.671281][T12122] lo speed is unknown, defaulting to 1000 [ 293.677820][T12122] lo speed is unknown, defaulting to 1000 [ 294.551835][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 294.551851][ T29] audit: type=1326 audit(1747073070.697:15996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.582454][ T29] audit: type=1326 audit(1747073070.697:15997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.618919][ T29] audit: type=1326 audit(1747073070.697:15998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.643488][ T29] audit: type=1326 audit(1747073070.697:15999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.667290][ T29] audit: type=1326 audit(1747073070.697:16000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.691514][ T29] audit: type=1326 audit(1747073070.697:16001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.715221][ T29] audit: type=1326 audit(1747073070.697:16002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.739532][ T29] audit: type=1326 audit(1747073070.697:16003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.763456][ T29] audit: type=1326 audit(1747073070.697:16004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.787799][ T29] audit: type=1326 audit(1747073070.697:16005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.1.2462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 294.970608][T12115] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 295.075190][T12145] lo speed is unknown, defaulting to 1000 [ 295.082477][T12145] lo speed is unknown, defaulting to 1000 [ 295.910842][T12164] lo speed is unknown, defaulting to 1000 [ 295.917470][T12164] lo speed is unknown, defaulting to 1000 [ 297.250886][T12202] tipc: Enabled bearer , priority 0 [ 297.259757][T12200] tipc: Resetting bearer [ 297.273922][T12200] tipc: Disabling bearer [ 297.593015][T12208] tipc: Enabled bearer , priority 0 [ 297.607840][T12208] tipc: Disabling bearer [ 297.627980][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.635679][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.643329][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.656447][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.664031][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.671496][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.678998][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.687239][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.694759][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.702194][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.710378][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.717797][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.720487][T12226] tipc: Started in network mode [ 297.725313][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.730217][T12226] tipc: Node identity ac14140f, cluster identity 4711 [ 297.737747][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.752460][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.760021][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.767436][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.775578][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.776806][T12221] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2497'. [ 297.783095][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.798470][T12226] tipc: New replicast peer: 255.255.255.255 [ 297.800154][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.805478][T12226] tipc: Enabled bearer , priority 10 [ 297.812683][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.812709][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.827828][T12224] lo speed is unknown, defaulting to 1000 [ 297.834343][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.839500][T12224] lo speed is unknown, defaulting to 1000 [ 297.846517][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.860519][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.867972][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.875453][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.882884][ T3379] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 297.897642][ T3379] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 298.184193][T12237] lo speed is unknown, defaulting to 1000 [ 298.191550][T12237] lo speed is unknown, defaulting to 1000 [ 298.705657][T12243] lo speed is unknown, defaulting to 1000 [ 298.712447][T12243] lo speed is unknown, defaulting to 1000 [ 298.813875][T12247] SELinux: policydb magic number 0x100 does not match expected magic number 0xf97cff8c [ 298.824178][T12247] SELinux: failed to load policy [ 298.843404][T12251] loop4: detected capacity change from 0 to 2048 [ 298.919063][ T1040] tipc: Node number set to 2886997007 [ 298.990621][T12251] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.006627][T12257] block device autoloading is deprecated and will be removed. [ 299.014311][T12257] syz.0.2504: attempt to access beyond end of device [ 299.014311][T12257] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 299.043467][T12258] netlink: 'syz.3.2495': attribute type 10 has an invalid length. [ 299.102331][T12258] team0: left promiscuous mode [ 299.107173][T12258] team_slave_0: left promiscuous mode [ 299.112802][T12258] team_slave_1: left promiscuous mode [ 299.118236][T12258] geneve1: left promiscuous mode [ 299.228534][T12259] netlink: 'syz.3.2495': attribute type 10 has an invalid length. [ 299.236498][T12259] netlink: 2 bytes leftover after parsing attributes in process `syz.3.2495'. [ 299.281035][T12258] batman_adv: batadv0: Adding interface: team0 [ 299.287251][T12258] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.313082][T12258] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 299.376150][T12251] geneve0: entered allmulticast mode [ 299.387856][T12259] team0: entered promiscuous mode [ 299.393020][T12259] team_slave_0: entered promiscuous mode [ 299.398748][T12259] team_slave_1: entered promiscuous mode [ 299.404567][T12259] geneve1: entered promiscuous mode [ 299.411336][T12259] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.418669][T12259] batman_adv: batadv0: Interface activated: team0 [ 299.425193][T12259] batman_adv: batadv0: Interface deactivated: team0 [ 299.432078][T12259] batman_adv: batadv0: Removing interface: team0 [ 299.442214][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.743954][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 299.744111][ T29] audit: type=1400 audit(1747073075.887:16134): avc: denied { read } for pid=12269 comm="syz.0.2501" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 299.773248][ T29] audit: type=1400 audit(1747073075.887:16135): avc: denied { open } for pid=12269 comm="syz.0.2501" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 300.224085][T12282] loop4: detected capacity change from 0 to 2048 [ 300.234272][ T29] audit: type=1326 audit(1747073076.377:16136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12283 comm="syz.1.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 300.258045][ T29] audit: type=1326 audit(1747073076.377:16137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12283 comm="syz.1.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 300.337376][ T29] audit: type=1326 audit(1747073076.377:16138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12283 comm="syz.1.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 300.361124][ T29] audit: type=1326 audit(1747073076.377:16139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12283 comm="syz.1.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 300.384716][ T29] audit: type=1326 audit(1747073076.377:16140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12283 comm="syz.1.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 300.408350][ T29] audit: type=1326 audit(1747073076.437:16141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12283 comm="syz.1.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 300.432014][ T29] audit: type=1326 audit(1747073076.437:16142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12283 comm="syz.1.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 300.455651][ T29] audit: type=1326 audit(1747073076.437:16143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12283 comm="syz.1.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f428ecce969 code=0x7ffc0000 [ 300.496405][T12282] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 300.563697][T12290] syzkaller0: entered promiscuous mode [ 300.569328][T12290] syzkaller0: entered allmulticast mode [ 300.738178][T12301] loop0: detected capacity change from 0 to 512 [ 300.829216][T12305] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2511'. [ 300.891099][T12301] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 301.090515][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.241378][T12317] netlink: 'syz.3.2525': attribute type 10 has an invalid length. [ 301.254820][T12317] team0: left promiscuous mode [ 301.259739][T12317] team_slave_0: left promiscuous mode [ 301.265211][T12317] team_slave_1: left promiscuous mode [ 301.270747][T12317] geneve1: left promiscuous mode [ 301.282302][T12319] loop4: detected capacity change from 0 to 128 [ 301.288866][T12319] EXT4-fs: Ignoring removed nobh option [ 301.290323][T12317] batman_adv: batadv0: Adding interface: team0 [ 301.300650][T12317] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.325929][T12317] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 301.347174][T12319] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 301.403214][T12317] netlink: 'syz.3.2525': attribute type 10 has an invalid length. [ 301.411162][T12317] netlink: 2 bytes leftover after parsing attributes in process `syz.3.2525'. [ 301.430463][T12317] team0: entered promiscuous mode [ 301.435574][T12317] team_slave_0: entered promiscuous mode [ 301.441365][T12317] team_slave_1: entered promiscuous mode [ 301.447086][T12317] geneve1: entered promiscuous mode [ 301.490798][T12319] ext4 filesystem being mounted at /492/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 301.501470][T12317] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.521012][T12319] netlink: 'syz.4.2513': attribute type 10 has an invalid length. [ 301.532698][T12317] batman_adv: batadv0: Interface activated: team0 [ 301.539227][T12317] batman_adv: batadv0: Interface deactivated: team0 [ 301.545952][T12317] batman_adv: batadv0: Removing interface: team0 [ 301.564875][T12319] team0: left promiscuous mode [ 301.569723][T12319] team_slave_0: left promiscuous mode [ 301.575245][T12319] team_slave_1: left promiscuous mode [ 301.603120][T12319] netlink: 'syz.4.2513': attribute type 10 has an invalid length. [ 301.611747][T12319] netlink: 2 bytes leftover after parsing attributes in process `syz.4.2513'. [ 301.640976][T12319] team0: entered promiscuous mode [ 301.646089][T12319] team_slave_0: entered promiscuous mode [ 301.651842][T12319] team_slave_1: entered promiscuous mode [ 301.663617][T12319] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.692442][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 301.708293][T12328] loop0: detected capacity change from 0 to 512 [ 301.823081][T12328] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.835957][T12328] ext4 filesystem being mounted at /521/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 301.875021][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.158514][T12329] usb usb1: usbfs: process 12329 (syz.3.2517) did not claim interface 0 before use [ 302.653502][T12347] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 302.662166][T12347] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 302.704574][T12350] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2532'. [ 303.758279][T12368] lo speed is unknown, defaulting to 1000 [ 303.765206][T12368] lo speed is unknown, defaulting to 1000 [ 303.889648][T12369] lo speed is unknown, defaulting to 1000 [ 303.896031][T12369] lo speed is unknown, defaulting to 1000 [ 304.446243][T12390] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2536'. [ 304.501197][T12396] loop0: detected capacity change from 0 to 512 [ 304.519219][T12396] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 304.589726][T12408] loop4: detected capacity change from 0 to 256 [ 304.594796][T12396] EXT4-fs (loop0): 1 truncate cleaned up [ 304.603073][T12396] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.664894][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.777943][T12422] lo speed is unknown, defaulting to 1000 [ 304.784834][T12422] lo speed is unknown, defaulting to 1000 [ 304.828217][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 304.828235][ T29] audit: type=1326 audit(1747073080.967:16285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12419 comm="syz.0.2556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 304.880421][ T29] audit: type=1326 audit(1747073081.007:16286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12419 comm="syz.0.2556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 304.905418][ T29] audit: type=1326 audit(1747073081.007:16287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12419 comm="syz.0.2556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3ce212d2d0 code=0x7ffc0000 [ 304.929062][ T29] audit: type=1326 audit(1747073081.007:16288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12419 comm="syz.0.2556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 304.954049][ T29] audit: type=1326 audit(1747073081.007:16289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12419 comm="syz.0.2556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 304.977703][ T29] audit: type=1326 audit(1747073081.007:16290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12419 comm="syz.0.2556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 305.002536][ T29] audit: type=1326 audit(1747073081.007:16291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12419 comm="syz.0.2556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 305.026149][ T29] audit: type=1326 audit(1747073081.007:16292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12419 comm="syz.0.2556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce212e969 code=0x7ffc0000 [ 305.167563][ T29] audit: type=1326 audit(1747073081.307:16293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12432 comm="syz.3.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 305.192810][ T29] audit: type=1326 audit(1747073081.307:16294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12432 comm="syz.3.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c60a6e969 code=0x7ffc0000 [ 305.372451][T12430] ================================================================== [ 305.380591][T12430] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 305.387312][T12430] [ 305.389650][T12430] write to 0xffff888106ab3310 of 8 bytes by task 12439 on cpu 0: [ 305.397378][T12430] __dentry_kill+0x142/0x4b0 [ 305.401989][T12430] dput+0x5e/0xd0 [ 305.405648][T12430] step_into+0x5b2/0x820 [ 305.409909][T12430] path_openat+0x13e8/0x2170 [ 305.414519][T12430] do_filp_open+0x109/0x230 [ 305.419043][T12430] io_openat2+0x272/0x390 [ 305.423402][T12430] io_openat+0x1b/0x30 [ 305.427492][T12430] __io_issue_sqe+0xfb/0x2e0 [ 305.432104][T12430] io_issue_sqe+0x53/0x970 [ 305.436554][T12430] io_wq_submit_work+0x3f7/0x5f0 [ 305.441514][T12430] io_worker_handle_work+0x46a/0x9f0 [ 305.446834][T12430] io_wq_worker+0x22e/0x870 [ 305.451353][T12430] ret_from_fork+0x4b/0x60 [ 305.455775][T12430] ret_from_fork_asm+0x1a/0x30 [ 305.460546][T12430] [ 305.462868][T12430] read to 0xffff888106ab3310 of 8 bytes by task 12430 on cpu 1: [ 305.470503][T12430] fast_dput+0x5f/0x2c0 [ 305.474677][T12430] dput+0x24/0xd0 [ 305.478324][T12430] step_into+0x5b2/0x820 [ 305.482579][T12430] path_openat+0x13e8/0x2170 [ 305.487175][T12430] do_filp_open+0x109/0x230 [ 305.491681][T12430] io_openat2+0x272/0x390 [ 305.496021][T12430] io_openat+0x1b/0x30 [ 305.500100][T12430] __io_issue_sqe+0xfb/0x2e0 [ 305.504707][T12430] io_issue_sqe+0x53/0x970 [ 305.509145][T12430] io_wq_submit_work+0x3f7/0x5f0 [ 305.514095][T12430] io_worker_handle_work+0x46a/0x9f0 [ 305.519405][T12430] io_wq_worker+0x22e/0x870 [ 305.523932][T12430] ret_from_fork+0x4b/0x60 [ 305.528348][T12430] ret_from_fork_asm+0x1a/0x30 [ 305.533119][T12430] [ 305.535445][T12430] value changed: 0xffff8882377f4dc8 -> 0x0000000000000000 [ 305.542556][T12430] [ 305.544876][T12430] Reported by Kernel Concurrency Sanitizer on: [ 305.551025][T12430] CPU: 1 UID: 0 PID: 12430 Comm: iou-wrk-12428 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 305.562049][T12430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 305.572108][T12430] ==================================================================