last executing test programs: 5.790729498s ago: executing program 4 (id=1906): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x22020600) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0xc, 0x2, 0x803fd, 0x1, 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_connect$hid(0x2, 0x36, 0x0, 0x0) 5.718397013s ago: executing program 3 (id=1907): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b000100627269646765000018000280"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0x4, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x840) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 5.717751813s ago: executing program 0 (id=1908): r0 = socket(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = gettid() r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14, 0x0, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000380)=@in6={0xa, 0x4e24, 0xff, @loopback, 0x5}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="e6", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000008400020007000000ac1414aa000000002000000000000000840000000800000020"], 0x38, 0x4855}, 0x24000052) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xf97}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x2040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fcffffff850000002d000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4b8d}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 5.050924346s ago: executing program 4 (id=1909): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x2, 0xbf22, 0x1, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, r1, 0x18}, 0x38) dup(r0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x85) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r5 = socket$kcm(0xa, 0x5, 0x0) r6 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r6, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000000300)=[{&(0x7f0000001800)='@', 0x1}], 0x1}, 0x10004024) setsockopt$sock_attach_bpf(r6, 0x84, 0x1e, &(0x7f0000000000), 0x10) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r7}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8936, &(0x7f0000000000)={r7}) 4.786140028s ago: executing program 0 (id=1911): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioprio_get$uid(0x3, 0xee01) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001280)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x50) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x2, 0x6}, 0xfffffffffffffdd9) sigaltstack(&(0x7f0000000480)={&(0x7f0000004000)=""/4126, 0x80000001, 0x101e}, 0x0) r2 = gettid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) 4.731999172s ago: executing program 3 (id=1912): r0 = socket$netlink(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) getpid() socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0x1, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002e40), 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000002ec0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000002e80)=""/53, 0x35, 0x8, 0x6, 0x7, 0xb, 0x3}}, 0x120) 4.541294677s ago: executing program 3 (id=1917): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) r4 = dup2(r2, r3) getsockopt$inet_pktinfo(r4, 0x3a, 0x8, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001100010025bd7000ffdbdf2500000000", @ANYRES32], 0x20}}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x1000, 0x2}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b40000000"], 0x122}}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 4.460620454s ago: executing program 3 (id=1918): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x50, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x20, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'bridge_slave_0\x00'}, @TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) ptrace(0x10, r4) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r4) 4.12122444s ago: executing program 4 (id=1919): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) r7 = pidfd_getfd(r6, r6, 0x0) setns(r7, 0x66020000) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) 3.674766666s ago: executing program 0 (id=1920): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) unshare(0x62040200) 2.657090957s ago: executing program 0 (id=1921): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x42}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffff7, @mcast2, 0x4}, 0x1c) syz_emit_ethernet(0x3a, &(0x7f0000002100)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x18, @multicast1}, {0x0, 0x4e20, 0x18, 0x0, @wg=@data}}}}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r4, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x40, 0x140d, 0x20, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x34, 0x18, 0x1, 0x70bd26, 0x25dfdbff, {0x2, 0x0, 0x14, 0x0, 0xfe, 0x2, 0xc8, 0x9, 0x800}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_BPF={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_BPF_PROG={0x8, 0x1, r1}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4048004}, 0x40000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x96d) 1.787348127s ago: executing program 4 (id=1922): r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback={0x0, 0x7ffffffe}}, 0x1c) msgget$private(0x0, 0x790) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01005ee1fadefcdbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400f9fffbff"], 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 1.786838727s ago: executing program 3 (id=1932): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80, 0x0) read$rfkill(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r1 = gettid() r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$netlink(0x10, 0x3, 0xf) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 1.786563287s ago: executing program 1 (id=1923): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a20fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xd0, &(0x7f0000000340)=""/208}, 0x94) 1.62834874s ago: executing program 0 (id=1924): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', 0xffffffffffffffff, 0x0, 0xb}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00:'], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) pread64(r1, &(0x7f0000000080)=""/22, 0x16, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x43403d0e, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x38, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) 1.192621355s ago: executing program 2 (id=1925): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000008600850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) clock_settime(0xfffffff8, &(0x7f0000000140)={0x0, 0x989680}) r2 = syz_open_procfs$pagemap(0x0, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r2, 0xc0606610, &(0x7f0000000200)={0x60, 0x6, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x7, &(0x7f00000000c0)=[{0xffffffff80000000, 0x7, 0x9}, {0x100, 0xa, 0x3}], 0x2, 0x1, 0x0, 0x2c, 0x18, 0x40}) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8805}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x4c, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="02030003200000002cbd7000fcdbdf2502000900080000000a0000000000000005000600000000000a0000000000000000000000000000000000000000000001020000000000000002000100000000000400030c0000000005000500000000000a0000000000000000000000000000000000000000000001070000000000000010000800c003000067328c217950d4ed0ce9fd283e7a39cddf91db11b8d33fe41b6225fa8075fb71275ea059e57dbe5ddb41c0ece4532edb885207438d8c8ccd0b4736f5a7f78c02c158f5c563524df4f34de949"], 0x100}, 0x1, 0x7}, 0x14) 757.986889ms ago: executing program 3 (id=1926): r0 = socket(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = gettid() r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14, 0x0, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000380)=@in6={0xa, 0x4e24, 0xff, @loopback, 0x5}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="e6", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000008400020007000000ac1414aa000000002000000000000000840000000800000020"], 0x38, 0x4855}, 0x24000052) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xf97}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x2040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fcffffff850000002d000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4b8d}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 757.345389ms ago: executing program 0 (id=1937): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80, 0x0) read$rfkill(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r1 = gettid() r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$netlink(0x10, 0x3, 0xf) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 756.740969ms ago: executing program 1 (id=1927): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000006a80), 0x1, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='target '], 0x13) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x8, 0xd, 0x100, 0xffffffffffffffff, 0x9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) 748.44823ms ago: executing program 2 (id=1928): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x6, 0x0, 0x0, 0x0, 0x6, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0xc4, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_pwait2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000100), 0x0, 0xffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) fchmod(r0, 0x22) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r3, 0x1) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0xf, @loopback, 0x5}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffff1, @empty, 0x2}, 0x1c) 707.292373ms ago: executing program 4 (id=1929): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x2, 0x1, 0x0, 0x13, 0x1, 0x2, [{0x2, 0x4, 0x5}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x24000804) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 657.576537ms ago: executing program 2 (id=1930): r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001400000000114000000020a090100000000000000000000000014000000110001"], 0xd4}}, 0x4000010) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) fsopen(0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x1, 0x82) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002240), 0x1, &(0x7f0000002280)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) socket$inet6(0xa, 0x2, 0x3a) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r8, 0x5609, &(0x7f00000000c0)={0x1, 0x2, 0x5}) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd700000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r0, @ANYBLOB="0e39e54400f952b9c2e2f22f1984849deef3d08becf2d0"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) 646.435688ms ago: executing program 4 (id=1931): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00cac6af03004000000000b7ff000000800000000000bce134be1af9b1831b1203ac9026c915adfc2d42bc19986c26d87f0a2bbdc11d774a9168285ee1969a69bac21535cb6a56372dac3f4a7478db633efc", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e000000040000000800000010"], 0x50) socket(0x2, 0x80805, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="00e22df904c986e49e00"], 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4882d48f}, 0x94) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x44, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x20000000, 0x4b}, 0x10, 0x0, 0x0, 0x1, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x20042, 0x1) fallocate(r3, 0x0, 0x0, 0x8000c62) 601.557762ms ago: executing program 2 (id=1933): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc02", 0x93}], 0x1}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$kcm(0x2, 0x922000000001, 0x106) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xeb5, 0x4}, 0x8000, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, &(0x7f0000000c00)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0xa, 0x1, 0x7, @loopback, 0x2}, 0x80, 0x0}, 0xe07e872424dbef0e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r1}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000001a00)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x50) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 517.016078ms ago: executing program 2 (id=1934): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080027bd7000fddbdf250a000000050005000000000005000500010088067198020002000000080003000400000024010680080006000d000000060005004e2000000500020007000000060001100a000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000041}, 0x50) r2 = socket$key(0xf, 0x3, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000160a01010000000000000000010000000900010073797a30000000000900020073797a300000000014000380080002400000000008000140000000002c000000180a05000000000000000000010000000900010073797a30000000000c000540000000000000000114000000020a01"], 0xc8}}, 0x4000450) sendmsg$key(r2, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a0006000000000026b900000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) setsockopt$inet6_IPV6_RTHDR(r7, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="3b0002"], 0x8) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="89000000120081ae08060cdc03a6000000000004000000006ee2ffca1b1f0000000004c00e72f750375ed08a563319bf9ed720000000d6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100002400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x8000) 370.09376ms ago: executing program 2 (id=1935): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36}, 0x94) r0 = socket(0x8000000010, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000002c0)={0x0, @multicast2, 0x4e24, 0x1, 'nq\x00', 0x4, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x20, 0x7ffc0002}]}) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b7050000000000007910a800000000005d0a000000000000950000000000000067b6137410dda347d1e544fec29d2f496ee3359115f038c49284166eaa9c15015454ad19b1e759d21fb3075f1143c812e62066519b4d53441e5dedd298ba03b6000879a9098042d51aaff95530942fdba5aa50d92c473cfa7c8cd254a8678b5c44aa33953e1d22dabd59435dea94ce1e27a54368bb293838386a5e3407d5769b7c6520f63b013a05ab9914fa3ca41a59d113e4710a535b6ff2a40a21f5573857d144c41655ec75ae67ea1864a1"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xf, 0x0) setuid(0xee00) mlockall(0x1) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file1\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYBLOB="b9f93e4d055ce5c5e3cc332e42037be6fd69a7af956e0b506164273ac1df1b3de0bbd1e525b3b6c216d422086911a0142a24b4ed15dc5b3de7a2e63b61db257e846aca826eb5f4bf76f2625bb0f34b5df1bd6d76e881a8e187f0cf88dab3a058121669272fd03131a73e215bebe5d006a598d0edffeb6a3d125da954dd3c08dda220", @ANYRES8, @ANYRESDEC], 0x1, 0x1237, &(0x7f00000006c0)="$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") r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 182.008555ms ago: executing program 1 (id=1936): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x15) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc"], 0x50) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) r4 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r4, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) 96.043122ms ago: executing program 1 (id=1938): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @initdev}}) r2 = syz_open_dev$hidraw(&(0x7f0000000300), 0xfffffffffffffffe, 0x200800) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000340)) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x24) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r6 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r5, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PID={0x8, 0x1c, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0002}}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0302}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040004}, 0x4000096) chmod(&(0x7f0000000a00)='./file0\x00', 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r7) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r8, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 43.586146ms ago: executing program 1 (id=1939): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000040)={0x1a, 0x1, 0x0, 0x0, 0xe, 0x29, @local}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000300), &(0x7f0000000400)=r1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r7 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r7, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0c00000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) 0s ago: executing program 1 (id=1940): pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r1, 0x2, &(0x7f0000000800)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x1, r0, 0x0, 0x0, 0x2, 0x0, 0x0, r0}]) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) timer_gettime(0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x1}, 0x18) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)=r8}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r9}, &(0x7f0000000240), &(0x7f00000002c0)=r8}, 0x20) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000540)={0x0, 0xfffffffffffffe89, &(0x7f0000000280)={&(0x7f00000004c0)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8040) write$nci(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r4], 0x4) kernel console output (not intermixed with test programs): 156.902110][ T6865] loop3: p1 p2 p3 [ 156.968363][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 156.976568][ T3778] udevd[3778]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 156.998848][ T3804] udevd[3804]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 157.022528][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 157.033967][ T3778] udevd[3778]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 157.046585][ T3804] udevd[3804]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 157.059645][ T6890] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1060'. [ 157.103429][ T6895] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1061'. [ 157.114136][ T6886] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1060'. [ 157.123595][ T9] IPVS: starting estimator thread 0... [ 157.127125][ T6886] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1060'. [ 157.138531][ T6889] lo speed is unknown, defaulting to 1000 [ 157.141704][ T6886] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1060'. [ 157.228155][ T6896] IPVS: using max 1872 ests per chain, 93600 per kthread [ 157.273500][ T6902] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 158.048306][ T6926] tipc: Enabled bearer , priority 0 [ 158.066275][ T6926] syzkaller0: entered promiscuous mode [ 158.071887][ T6926] syzkaller0: entered allmulticast mode [ 158.098270][ T6926] tipc: Resetting bearer [ 158.113129][ T6925] tipc: Resetting bearer [ 158.122353][ T6925] tipc: Disabling bearer [ 158.206509][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 158.206527][ T29] audit: type=1400 audit(1755423438.693:10615): avc: denied { lock } for pid=6936 comm="syz.4.1078" path="socket:[17657]" dev="sockfs" ino=17657 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 158.259857][ T6939] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1077'. [ 158.286493][ T6939] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1077'. [ 158.299504][ T6939] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1077'. [ 158.309138][ T6939] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1077'. [ 158.477228][ T6950] binfmt_misc: register: failed to install interpreter file ./file2 [ 158.535272][ T29] audit: type=1326 audit(1755423438.997:10616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz.0.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc019ebe9 code=0x7ffc0000 [ 158.560017][ T29] audit: type=1326 audit(1755423438.997:10617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz.0.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc019ebe9 code=0x7ffc0000 [ 158.586518][ T29] audit: type=1326 audit(1755423438.997:10618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz.0.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcdc019ebe9 code=0x7ffc0000 [ 158.610362][ T29] audit: type=1326 audit(1755423438.997:10619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz.0.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc019ebe9 code=0x7ffc0000 [ 158.634071][ T29] audit: type=1326 audit(1755423438.997:10620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz.0.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc019ebe9 code=0x7ffc0000 [ 158.658514][ T29] audit: type=1326 audit(1755423438.997:10621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz.0.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcdc019ebe9 code=0x7ffc0000 [ 158.683303][ T29] audit: type=1326 audit(1755423438.997:10622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz.0.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc019ebe9 code=0x7ffc0000 [ 158.708040][ T29] audit: type=1326 audit(1755423438.997:10623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz.0.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc019ebe9 code=0x7ffc0000 [ 158.732224][ T29] audit: type=1326 audit(1755423438.997:10624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6951 comm="syz.0.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcdc019ebe9 code=0x7ffc0000 [ 159.041214][ T6960] hub 6-0:1.0: USB hub found [ 159.061750][ T6960] hub 6-0:1.0: 8 ports detected [ 159.120944][ T6946] Set syz1 is full, maxelem 65536 reached [ 159.144040][ T6964] random: crng reseeded on system resumption [ 159.282341][ T6967] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 159.296544][ T6967] syzkaller0: entered promiscuous mode [ 159.303562][ T6967] syzkaller0: entered allmulticast mode [ 159.445293][ T6971] lo speed is unknown, defaulting to 1000 [ 159.452100][ T3383] IPVS: starting estimator thread 0... [ 159.496701][ T6981] tipc: Bearer : already 2 bearers with priority 10 [ 159.504520][ T6981] tipc: Bearer : trying with adjusted priority [ 159.511669][ T6981] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 159.545818][ T6978] IPVS: using max 2352 ests per chain, 117600 per kthread [ 159.554364][ T6973] lo speed is unknown, defaulting to 1000 [ 159.645416][ T6988] SELinux: failed to load policy [ 159.652447][ T6989] block device autoloading is deprecated and will be removed. [ 160.016588][ T7002] RDS: rds_bind could not find a transport for 0:0:200::1, load rds_tcp or rds_rdma? [ 160.279031][ T7012] lo speed is unknown, defaulting to 1000 [ 161.309605][ T7032] lo speed is unknown, defaulting to 1000 [ 161.348662][ T7039] vlan2: entered allmulticast mode [ 161.354062][ T7039] bridge0: entered allmulticast mode [ 161.372449][ T7039] bridge0: port 1(vlan2) entered blocking state [ 161.379642][ T7039] bridge0: port 1(vlan2) entered disabled state [ 161.410436][ T7040] gretap1: entered promiscuous mode [ 161.416792][ T7040] bridge0: port 1(gretap1) entered blocking state [ 161.423374][ T7040] bridge0: port 1(gretap1) entered disabled state [ 161.431231][ T7040] gretap1: entered allmulticast mode [ 161.979254][ T7060] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 162.049695][ T7060] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 162.103929][ T7060] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 162.182120][ T7060] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 162.260360][ T3958] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 162.284750][ T7071] __nla_validate_parse: 4 callbacks suppressed [ 162.284768][ T7071] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1124'. [ 162.287968][ T3958] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 162.343441][ T3958] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 162.366554][ T3958] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 162.381622][ T7077] macsec1: entered promiscuous mode [ 162.387105][ T7077] bridge0: entered promiscuous mode [ 162.395450][ T7077] bridge0: port 1(macsec1) entered blocking state [ 162.402173][ T7077] bridge0: port 1(macsec1) entered disabled state [ 162.410326][ T7077] macsec1: entered allmulticast mode [ 162.415771][ T7077] bridge0: entered allmulticast mode [ 162.422763][ T7077] macsec1: left allmulticast mode [ 162.429162][ T7077] bridge0: left allmulticast mode [ 162.439375][ T7077] bridge0: left promiscuous mode [ 162.494677][ T7077] netlink: 'syz.3.1127': attribute type 1 has an invalid length. [ 162.498813][ T7084] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1130'. [ 162.502845][ T7077] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1127'. [ 162.526347][ T7084] macvtap1: entered promiscuous mode [ 162.532323][ T7084] macvtap1: entered allmulticast mode [ 162.538487][ T7084] dummy0: entered allmulticast mode [ 162.602995][ T7089] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 163.138388][ T7100] SELinux: ebitmap: truncated map [ 163.144846][ T7100] SELinux: failed to load policy [ 163.352889][ T7104] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1138'. [ 163.372652][ T7104] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1138'. [ 163.387134][ T7104] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1138'. [ 163.400425][ T7112] rdma_rxe: rxe_newlink: failed to add lo [ 163.415349][ T7118] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1142'. [ 163.428257][ T7112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.439423][ T7112] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.450357][ T7112] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 163.470065][ T7104] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1138'. [ 163.491063][ T7118] macvtap0: entered promiscuous mode [ 163.496797][ T7118] bond0: entered promiscuous mode [ 163.502160][ T7118] macvtap0: entered allmulticast mode [ 163.507912][ T7118] bond0: entered allmulticast mode [ 163.555122][ T7118] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 163.589763][ T7120] bond0: left allmulticast mode [ 163.595564][ T7120] bond0: left promiscuous mode [ 163.677126][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 163.677146][ T29] audit: type=1400 audit(1755423443.741:10858): avc: denied { override_creds } for pid=7135 comm="syz.3.1149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 163.722258][ T29] audit: type=1400 audit(1755423443.788:10859): avc: denied { ioctl } for pid=7131 comm="syz.0.1147" path="socket:[19478]" dev="sockfs" ino=19478 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 163.780902][ T7140] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1147'. [ 163.790925][ T7140] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1147'. [ 163.876072][ T7145] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7145 comm=syz.3.1150 [ 163.908253][ T29] audit: type=1400 audit(1755423443.954:10860): avc: denied { ioctl } for pid=7144 comm="syz.3.1150" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7439 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 164.029319][ T29] audit: type=1326 audit(1755423444.065:10861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7148 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 164.059667][ T7151] RDS: rds_bind could not find a transport for 0:0:200::1, load rds_tcp or rds_rdma? [ 164.088975][ T29] audit: type=1326 audit(1755423444.111:10862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7148 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 164.112662][ T29] audit: type=1326 audit(1755423444.111:10863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7148 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 164.136355][ T29] audit: type=1326 audit(1755423444.111:10864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7148 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 164.160321][ T29] audit: type=1326 audit(1755423444.111:10865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7148 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 164.185499][ T29] audit: type=1326 audit(1755423444.111:10866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7148 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 164.209340][ T29] audit: type=1326 audit(1755423444.111:10867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7148 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 164.540886][ T7161] loop1: detected capacity change from 0 to 512 [ 164.556617][ T7161] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.595012][ T7161] ext4 filesystem being mounted at /245/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.606223][ T7157] rdma_rxe: rxe_newlink: failed to add lo [ 164.649270][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.680294][ T7157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.690067][ T7157] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.701283][ T7157] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 164.740302][ T7173] binfmt_misc: register: failed to install interpreter file ./file2 [ 164.760516][ T7177] tipc: New replicast peer: 255.255.255.255 [ 164.766900][ T7177] tipc: Enabled bearer , priority 10 [ 164.844029][ T7181] vlan2: entered allmulticast mode [ 164.850245][ T7181] bridge_slave_0: entered allmulticast mode [ 165.058682][ T7193] lo speed is unknown, defaulting to 1000 [ 165.499162][ T3937] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.523936][ T3937] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.537388][ T3937] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.546078][ T3937] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.547991][ T7281] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7281 comm=syz.1.1187 [ 166.836735][ T7295] netlink: 'syz.0.1191': attribute type 30 has an invalid length. [ 166.940608][ T7303] loop1: detected capacity change from 0 to 1024 [ 166.948605][ T7303] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 166.977565][ T7303] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1193: Invalid block bitmap block 0 in block_group 0 [ 166.991474][ T7303] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1193: Failed to acquire dquot type 0 [ 167.008985][ T7303] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.1193: Freeing blocks not in datazone - block = 0, count = 4096 [ 167.029356][ T7311] tipc: Enabled bearer , priority 0 [ 167.032222][ T7303] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1193: Invalid inode bitmap blk 0 in block_group 0 [ 167.039938][ T7311] syzkaller0: entered promiscuous mode [ 167.054997][ T7311] syzkaller0: entered allmulticast mode [ 167.060777][ T134] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 167.063041][ T7303] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 167.105812][ T7303] EXT4-fs (loop1): 1 orphan inode deleted [ 167.116754][ T7311] tipc: Resetting bearer [ 167.133954][ T7315] dummy0: entered promiscuous mode [ 167.140171][ T7303] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.156243][ T7315] macvtap1: entered promiscuous mode [ 167.163351][ T7315] macvtap1: entered allmulticast mode [ 167.168985][ T7315] dummy0: entered allmulticast mode [ 167.181785][ T7310] tipc: Resetting bearer [ 167.203324][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.219115][ T7310] tipc: Disabling bearer [ 167.293291][ T7326] loop1: detected capacity change from 0 to 512 [ 167.316085][ T7326] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.368116][ T7326] ext4 filesystem being mounted at /258/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.374187][ T7328] vlan3: entered allmulticast mode [ 167.384084][ T7328] bridge0: entered allmulticast mode [ 167.431023][ T7328] bridge0: port 1(vlan3) entered blocking state [ 167.437576][ T7328] bridge0: port 1(vlan3) entered disabled state [ 167.480490][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.522939][ T7338] gretap1: entered promiscuous mode [ 167.548354][ T7338] bridge0: port 1(gretap1) entered blocking state [ 167.555393][ T7338] bridge0: port 1(gretap1) entered disabled state [ 167.572809][ T7338] gretap1: entered allmulticast mode [ 167.580881][ T7349] SELinux: policydb string does not match my string SE Linux [ 167.591464][ T7351] loop1: detected capacity change from 0 to 512 [ 167.608441][ T7349] SELinux: failed to load policy [ 167.648395][ T7351] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.696953][ T7351] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.728053][ T7341] lo speed is unknown, defaulting to 1000 [ 167.886499][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.949652][ T7389] loop1: detected capacity change from 0 to 164 [ 167.977690][ T7389] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 168.006750][ T7389] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 168.218792][ T7399] lo speed is unknown, defaulting to 1000 [ 168.636535][ T7434] __nla_validate_parse: 17 callbacks suppressed [ 168.636557][ T7434] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1208'. [ 169.089702][ T7448] lo speed is unknown, defaulting to 1000 [ 169.481513][ T7482] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1213'. [ 169.494226][ T7482] vlan2: entered allmulticast mode [ 169.685610][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 169.685629][ T29] audit: type=1326 audit(1755423449.279:11113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7497 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 169.718041][ T29] audit: type=1326 audit(1755423449.316:11114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7497 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 169.771194][ T29] audit: type=1400 audit(1755423449.363:11115): avc: denied { create } for pid=7492 comm="syz.4.1215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 169.794464][ T29] audit: type=1326 audit(1755423449.363:11116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7497 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 169.818680][ T29] audit: type=1326 audit(1755423449.363:11117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7497 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 169.843304][ T29] audit: type=1326 audit(1755423449.363:11118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7497 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 169.912673][ T29] audit: type=1326 audit(1755423449.390:11119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7497 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 169.937309][ T29] audit: type=1326 audit(1755423449.390:11120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7497 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 169.961773][ T29] audit: type=1326 audit(1755423449.390:11121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7497 comm="syz.1.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 169.986422][ T29] audit: type=1326 audit(1755423449.418:11122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7492 comm="syz.4.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 171.217309][ T7542] lo speed is unknown, defaulting to 1000 [ 171.540122][ T7568] $Hÿ: renamed from bond0 (while UP) [ 171.604112][ T7568] $Hÿ: entered promiscuous mode [ 171.681677][ T7576] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1235'. [ 171.723962][ T7576] macvtap2: entered promiscuous mode [ 171.729465][ T7576] bond0: entered promiscuous mode [ 171.734702][ T7576] macvtap2: entered allmulticast mode [ 171.740891][ T7576] bond0: entered allmulticast mode [ 171.856157][ T7576] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 171.877044][ T7586] bond0: left allmulticast mode [ 171.882619][ T7586] bond0: left promiscuous mode [ 171.987078][ T7590] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1236'. [ 172.727865][ T7604] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.798337][ T7610] netlink: 830 bytes leftover after parsing attributes in process `syz.1.1243'. [ 172.809399][ T7604] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.834646][ T7610] lo speed is unknown, defaulting to 1000 [ 172.848907][ T7610] lo speed is unknown, defaulting to 1000 [ 172.871972][ T7610] lo speed is unknown, defaulting to 1000 [ 172.886903][ T7604] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.889741][ T7610] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 172.925295][ T7610] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 172.953938][ T7604] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.973320][ T7610] lo speed is unknown, defaulting to 1000 [ 172.986601][ T7610] lo speed is unknown, defaulting to 1000 [ 173.000958][ T7610] lo speed is unknown, defaulting to 1000 [ 173.017895][ T134] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 173.026526][ T7610] lo speed is unknown, defaulting to 1000 [ 173.040815][ T7610] lo speed is unknown, defaulting to 1000 [ 173.049319][ T134] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 173.082261][ T134] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 173.096464][ T134] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 173.141001][ T7630] sch_fq: defrate 0 ignored. [ 173.218694][ T7635] Invalid option length (1265) for dns_resolver key [ 173.244365][ T7635] loop1: detected capacity change from 0 to 512 [ 173.302612][ T7635] EXT4-fs (loop1): too many log groups per flexible block group [ 173.310457][ T7635] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 173.333971][ T7635] EXT4-fs (loop1): mount failed [ 174.072860][ T7662] loop1: detected capacity change from 0 to 512 [ 174.094221][ T7662] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 174.121129][ T7660] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1251'. [ 174.136262][ T7662] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1252'. [ 174.282251][ T7706] loop1: detected capacity change from 0 to 1024 [ 174.311111][ T7706] EXT4-fs: Ignoring removed orlov option [ 174.317050][ T7706] EXT4-fs: inline encryption not supported [ 174.396834][ T7706] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.540877][ T7706] netlink: 'syz.1.1255': attribute type 13 has an invalid length. [ 174.627213][ T7706] bond0: left allmulticast mode [ 174.704848][ T3958] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 174.735269][ T3958] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 174.748895][ T3958] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 174.758680][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.801596][ T3958] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 174.866559][ T7729] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1261'. [ 175.366261][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 175.366278][ T29] audit: type=1326 audit(1755423454.531:11468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.400703][ T29] audit: type=1326 audit(1755423454.531:11469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.426897][ T29] audit: type=1326 audit(1755423454.531:11470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.454076][ T29] audit: type=1326 audit(1755423454.531:11471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.479130][ T29] audit: type=1326 audit(1755423454.531:11472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.504459][ T29] audit: type=1326 audit(1755423454.531:11473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.529726][ T29] audit: type=1326 audit(1755423454.531:11474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.555381][ T29] audit: type=1326 audit(1755423454.531:11475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.581884][ T29] audit: type=1326 audit(1755423454.531:11476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.610186][ T29] audit: type=1326 audit(1755423454.541:11477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7762 comm="syz.2.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 175.638224][ T7759] netlink: 'syz.0.1264': attribute type 13 has an invalid length. [ 175.647047][ T7759] netlink: 'syz.0.1264': attribute type 17 has an invalid length. [ 175.703089][ T7759] $Hÿ: left promiscuous mode [ 175.744354][ T7759] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 175.806579][ T7759] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 175.824270][ T3383] lo speed is unknown, defaulting to 1000 [ 176.006127][ T7783] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1276'. [ 176.015912][ T7783] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1276'. [ 176.500779][ T7775] block device autoloading is deprecated and will be removed. [ 176.729368][ T7797] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1279'. [ 176.864565][ T7797] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1279'. [ 177.163130][ T7813] Invalid option length (1265) for dns_resolver key [ 178.706964][ T7858] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65381 sclass=netlink_audit_socket pid=7858 comm=syz.0.1293 [ 178.788421][ T7845] lo speed is unknown, defaulting to 1000 [ 178.864774][ T7845] lo speed is unknown, defaulting to 1000 [ 178.875414][ T7839] lo speed is unknown, defaulting to 1000 [ 178.994442][ T7893] netlink: 197276 bytes leftover after parsing attributes in process `syz.0.1299'. [ 179.062097][ T7898] wireguard0: entered promiscuous mode [ 179.067821][ T7898] wireguard0: entered allmulticast mode [ 179.101144][ T7839] lo speed is unknown, defaulting to 1000 [ 179.114526][ T7908] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7908 comm=syz.2.1298 [ 179.664599][ T7955] serio: Serial port ptm0 [ 180.233008][ T7971] IPv6: sit2: Disabled Multicast RS [ 180.701845][ T7988] loop1: detected capacity change from 0 to 128 [ 180.770203][ T7988] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 180.802609][ T7988] ext4 filesystem being mounted at /287/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.830031][ T7988] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 180.887439][ T7997] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1327'. [ 181.327688][ T8004] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8004 comm=syz.1.1320 [ 181.466218][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 181.466285][ T29] audit: type=1326 audit(1755423460.152:11712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.496149][ T29] audit: type=1326 audit(1755423460.152:11713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.520415][ T29] audit: type=1326 audit(1755423460.152:11714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.544231][ T29] audit: type=1326 audit(1755423460.152:11715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.568421][ T29] audit: type=1326 audit(1755423460.162:11716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.592015][ T29] audit: type=1326 audit(1755423460.162:11717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.616099][ T29] audit: type=1326 audit(1755423460.162:11718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.640204][ T29] audit: type=1326 audit(1755423460.162:11719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.663905][ T29] audit: type=1326 audit(1755423460.162:11720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.687868][ T29] audit: type=1326 audit(1755423460.162:11721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.3.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 181.698199][ T8012] lo speed is unknown, defaulting to 1000 [ 181.747714][ T8012] lo speed is unknown, defaulting to 1000 [ 181.883825][ T8037] netlink: 4436 bytes leftover after parsing attributes in process `,&#^%'. [ 181.892972][ T8037] x_tables: ip_tables: osf.0 match: invalid size 48 (kernel) != (user) 4096 [ 181.905626][ T8037] ip6_vti0: left allmulticast mode [ 181.926427][ T8047] veth0: entered promiscuous mode [ 181.963491][ T8047] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1325'. [ 181.993308][ T8047] veth0 (unregistering): left promiscuous mode [ 182.017846][ T8061] netlink: 'syz.0.1330': attribute type 3 has an invalid length. [ 182.025872][ T8061] netlink: 'syz.0.1330': attribute type 3 has an invalid length. [ 182.062797][ T8068] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1329'. [ 182.219563][ T8091] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 182.302319][ T8100] loop2: detected capacity change from 0 to 128 [ 182.302789][ T8097] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1339'. [ 182.827294][ T8104] lo speed is unknown, defaulting to 1000 [ 182.907452][ T8104] lo speed is unknown, defaulting to 1000 [ 183.638749][ T8140] $Hÿ: renamed from bond0 (while UP) [ 183.746522][ T8140] $Hÿ: entered promiscuous mode [ 183.823156][ T8148] loop2: detected capacity change from 0 to 512 [ 183.843675][ T8148] EXT4-fs (loop2): orphan cleanup on readonly fs [ 183.843766][ T8143] geneve2: entered promiscuous mode [ 183.862781][ T8148] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1344: bg 0: block 248: padding at end of block bitmap is not set [ 183.926975][ T3940] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.937388][ T8148] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1344: Failed to acquire dquot type 1 [ 183.991268][ T3940] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.999746][ T3940] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.007145][ T8148] EXT4-fs (loop2): 1 truncate cleaned up [ 184.008440][ T3940] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.025312][ T8148] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 184.098566][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.334971][ T8193] loop2: detected capacity change from 0 to 1024 [ 184.344934][ T8193] EXT4-fs: Ignoring removed bh option [ 184.354175][ T8193] EXT4-fs: Ignoring removed nobh option [ 184.365725][ T8193] EXT4-fs: inline encryption not supported [ 184.621902][ T8193] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.971010][ T8193] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 185.155653][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.073368][ T8245] $Hÿ: renamed from bond0 (while UP) [ 186.090878][ T8245] $Hÿ: entered promiscuous mode [ 186.207910][ T8259] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8259 comm=syz.1.1368 [ 186.224491][ T8261] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1370'. [ 186.260228][ T8261] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1370'. [ 186.360259][ T8268] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1372'. [ 186.428714][ T8279] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1371'. [ 186.677691][ T8285] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1375'. [ 186.686686][ T8285] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1375'. [ 186.902585][ T29] kauditd_printk_skb: 666 callbacks suppressed [ 186.902603][ T29] audit: type=1326 audit(1755423465.183:12386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 186.932035][ T29] audit: type=1326 audit(1755423465.183:12387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 186.957487][ T29] audit: type=1326 audit(1755423465.238:12388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 186.980651][ T29] audit: type=1326 audit(1755423465.238:12389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 187.003842][ T29] audit: type=1326 audit(1755423465.238:12390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 187.032092][ T29] audit: type=1326 audit(1755423465.275:12391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 187.055196][ T29] audit: type=1326 audit(1755423465.275:12392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 187.078403][ T29] audit: type=1326 audit(1755423465.275:12393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 187.101497][ T29] audit: type=1326 audit(1755423465.275:12394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 187.124832][ T29] audit: type=1326 audit(1755423465.275:12395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8300 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 187.417407][ T8313] loop1: detected capacity change from 0 to 512 [ 187.452574][ T8313] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 187.491117][ T8313] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1380: invalid indirect mapped block 4294967295 (level 0) [ 187.594717][ T8313] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1380: invalid indirect mapped block 4294967295 (level 1) [ 187.621615][ T8313] EXT4-fs (loop1): 1 orphan inode deleted [ 187.627424][ T8313] EXT4-fs (loop1): 1 truncate cleaned up [ 187.655881][ T8313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.734925][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.810216][ T8340] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.871259][ T8340] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.906395][ T8350] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8350 comm=syz.1.1393 [ 187.933521][ T8340] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.987403][ T8340] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.052771][ T3935] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.076731][ T3935] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.088294][ T3935] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.097304][ T3935] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.150436][ T8368] vhci_hcd: default hub control req: 0310 v0006 i0003 l0 [ 189.602663][ T8401] macsec0: entered promiscuous mode [ 189.608027][ T8401] bridge0: entered promiscuous mode [ 189.617020][ T8401] bridge0: port 1(macsec0) entered blocking state [ 189.623694][ T8401] bridge0: port 1(macsec0) entered disabled state [ 189.630896][ T8401] macsec0: entered allmulticast mode [ 189.636324][ T8401] bridge0: entered allmulticast mode [ 189.652832][ T8401] macsec0: left allmulticast mode [ 189.657980][ T8401] bridge0: left allmulticast mode [ 189.680943][ T8401] bridge0: left promiscuous mode [ 189.708137][ T8405] netlink: 'syz.1.1406': attribute type 1 has an invalid length. [ 189.715987][ T8405] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1406'. [ 190.288783][ T8420] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1410'. [ 191.055023][ T8428] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1412'. [ 191.250151][ T8432] netlink: 'syz.2.1425': attribute type 13 has an invalid length. [ 191.260650][ T8432] gretap0: refused to change device tx_queue_len [ 191.274471][ T8432] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 191.358690][ T8440] netlink: 120 bytes leftover after parsing attributes in process `syz.3.1418'. [ 191.367849][ T8440] netlink: 120 bytes leftover after parsing attributes in process `syz.3.1418'. [ 191.998691][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.006307][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.013918][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.021380][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.028910][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.037025][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.044584][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.052144][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.059615][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.067095][ T3383] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 192.081794][ T3383] hid-generic 0008:0006:0007.0002: hidraw0: HID v0.0b Device [syz1] on syz1 [ 192.247250][ T8488] loop1: detected capacity change from 0 to 8192 [ 192.330531][ T8500] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1434'. [ 192.375123][ T8497] lo speed is unknown, defaulting to 1000 [ 192.426631][ T8497] lo speed is unknown, defaulting to 1000 [ 192.529172][ T29] kauditd_printk_skb: 564 callbacks suppressed [ 192.529188][ T29] audit: type=1400 audit(1755423470.370:12960): avc: denied { read } for pid=8533 comm="syz.4.1436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 192.577073][ T29] audit: type=1400 audit(1755423470.407:12961): avc: denied { mount } for pid=8533 comm="syz.4.1436" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 192.599418][ T29] audit: type=1326 audit(1755423470.416:12962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8538 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 192.623529][ T29] audit: type=1326 audit(1755423470.416:12963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8538 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 192.647174][ T29] audit: type=1326 audit(1755423470.416:12964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8538 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 192.664804][ T8495] block device autoloading is deprecated and will be removed. [ 192.670941][ T29] audit: type=1326 audit(1755423470.416:12965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8538 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 192.702699][ T29] audit: type=1326 audit(1755423470.416:12966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8538 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 192.726373][ T29] audit: type=1326 audit(1755423470.416:12967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8538 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 192.750326][ T29] audit: type=1326 audit(1755423470.416:12968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8538 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 192.774276][ T29] audit: type=1326 audit(1755423470.416:12969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8538 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 192.819870][ T8545] loop1: detected capacity change from 0 to 1024 [ 193.019422][ T8555] loop4: detected capacity change from 0 to 1024 [ 193.032918][ T8564] sch_fq: defrate 4294967295 ignored. [ 193.049124][ T8555] EXT4-fs: Ignoring removed nobh option [ 193.058930][ T8555] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 193.070118][ T8555] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 193.090664][ T8567] loop1: detected capacity change from 0 to 1024 [ 193.097380][ T8567] EXT4-fs: Ignoring removed orlov option [ 193.123454][ T8555] JBD2: no valid journal superblock found [ 193.129257][ T8555] EXT4-fs (loop4): Could not load journal inode [ 193.150770][ T8567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.178084][ T8578] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1447'. [ 193.191058][ T8584] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1451'. [ 193.212992][ T8584] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1451'. [ 193.299340][ T8595] tmpfs: Unsupported parameter 'huge' [ 193.717999][ T8594] loop4: detected capacity change from 0 to 1024 [ 193.763261][ T8594] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.854632][ T8594] sch_fq: defrate 4294967295 ignored. [ 193.882747][ T8602] netlink: 'syz.3.1454': attribute type 10 has an invalid length. [ 193.927249][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.941319][ T8602] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.953640][ T8602] team0: entered promiscuous mode [ 193.955944][ T8604] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1455'. [ 193.959483][ T8602] $Hÿ: (slave team0): Enslaving as an active interface with an up link [ 193.979262][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.207920][ T8642] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1461'. [ 194.242179][ T8642] loop1: detected capacity change from 0 to 512 [ 194.269650][ T8642] EXT4-fs: Ignoring removed nobh option [ 194.310672][ T8642] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.1461: corrupted inode contents [ 194.326870][ T8642] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #3: comm syz.1.1461: mark_inode_dirty error [ 194.338700][ T8642] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.1461: corrupted inode contents [ 194.351739][ T8642] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.1461: mark_inode_dirty error [ 194.363491][ T8642] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1461: Failed to acquire dquot type 0 [ 194.377035][ T8642] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1461: corrupted inode contents [ 194.389334][ T8642] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.1461: mark_inode_dirty error [ 194.404849][ T8642] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1461: corrupted inode contents [ 194.431754][ T8642] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1461: mark_inode_dirty error [ 194.511985][ T8642] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1461: corrupted inode contents [ 194.524257][ T8642] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 194.545750][ T8642] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1461: corrupted inode contents [ 194.559118][ T8642] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.1461: mark_inode_dirty error [ 194.581026][ T8642] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 194.590669][ T8642] EXT4-fs (loop1): 1 truncate cleaned up [ 194.598931][ T8642] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.612536][ T8642] ext4 filesystem being mounted at /322/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.624168][ T8657] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 194.647612][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.670810][ T8663] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1465'. [ 194.693405][ T8657] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 194.735387][ T8670] $Hÿ: left promiscuous mode [ 194.740726][ T8670] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 194.752009][ T8670] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.769918][ T8657] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 194.823690][ T8657] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 194.876370][ T8682] sd 0:0:1:0: device reset [ 194.890815][ T3958] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 194.906093][ T3958] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 194.927488][ T3958] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 194.955307][ T3958] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 195.003235][ T8697] block device autoloading is deprecated and will be removed. [ 195.017984][ T8695] loop2: detected capacity change from 0 to 8192 [ 195.270563][ T8711] lo: entered promiscuous mode [ 195.275524][ T8711] lo: entered allmulticast mode [ 195.281402][ T8711] tunl0: entered promiscuous mode [ 195.286568][ T8711] tunl0: entered allmulticast mode [ 195.293095][ T8711] gre0: entered promiscuous mode [ 195.298082][ T8711] gre0: entered allmulticast mode [ 195.304005][ T8711] gretap0: entered promiscuous mode [ 195.309376][ T8711] gretap0: entered allmulticast mode [ 195.315598][ T8711] erspan0: entered promiscuous mode [ 195.320909][ T8711] erspan0: entered allmulticast mode [ 195.327143][ T8711] ip_vti0: entered promiscuous mode [ 195.332473][ T8711] ip_vti0: entered allmulticast mode [ 195.338583][ T8711] ip6_vti0: entered promiscuous mode [ 195.344287][ T8711] ip6_vti0: entered allmulticast mode [ 195.360171][ T8711] sit0: entered promiscuous mode [ 195.365257][ T8711] sit0: entered allmulticast mode [ 195.371398][ T8711] ip6tnl0: entered promiscuous mode [ 195.377045][ T8711] ip6tnl0: entered allmulticast mode [ 195.383205][ T8711] ip6gre0: entered promiscuous mode [ 195.388538][ T8711] ip6gre0: entered allmulticast mode [ 195.396900][ T8711] syz_tun: entered promiscuous mode [ 195.402176][ T8711] syz_tun: entered allmulticast mode [ 195.408453][ T8711] ip6gretap0: entered promiscuous mode [ 195.414263][ T8711] ip6gretap0: entered allmulticast mode [ 195.420619][ T8711] vcan0: entered promiscuous mode [ 195.425677][ T8711] vcan0: entered allmulticast mode [ 195.431160][ T8711] $Hÿ: entered promiscuous mode [ 195.438622][ T8711] team0: entered promiscuous mode [ 195.443911][ T8711] team0: entered allmulticast mode [ 195.452608][ T8711] nlmon0: entered promiscuous mode [ 195.457815][ T8711] nlmon0: entered allmulticast mode [ 195.564943][ T8711] caif0: entered promiscuous mode [ 195.570206][ T8711] caif0: entered allmulticast mode [ 195.576136][ T8711] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.595837][ T8723] program syz.2.1479 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 196.883069][ T8740] loop1: detected capacity change from 0 to 512 [ 196.927549][ T8740] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 196.936707][ T8740] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 197.004367][ T8740] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 197.046811][ T8740] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 197.082028][ T8740] System zones: 0-2, 18-18, 34-35 [ 197.113583][ T8740] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.173292][ T8750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8750 comm=syz.3.1484 [ 197.186102][ T8750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=8750 comm=syz.3.1484 [ 197.199109][ T8750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2572 sclass=netlink_tcpdiag_socket pid=8750 comm=syz.3.1484 [ 197.212087][ T8750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2578 sclass=netlink_tcpdiag_socket pid=8750 comm=syz.3.1484 [ 197.224911][ T8750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2582 sclass=netlink_tcpdiag_socket pid=8750 comm=syz.3.1484 [ 197.238072][ T8750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=8750 comm=syz.3.1484 [ 197.315049][ T8740] EXT4-fs error (device loop1): ext4_generic_delete_entry:2668: inode #2: block 3: comm syz.1.1482: bad entry in directory: inode out of bounds - offset=24, inode=134217739, rec_len=20, size=2048 fake=0 [ 197.394788][ T8740] EXT4-fs error (device loop1) in ext4_delete_entry:2739: Corrupt filesystem [ 197.404981][ T8740] EXT4-fs warning (device loop1): ext4_rename_delete:3735: inode #2: comm syz.1.1482: Deleting old file: nlink 4, error=-117 [ 197.518587][ T8753] netlink: 'syz.3.1485': attribute type 4 has an invalid length. [ 197.789078][ T8760] netlink: 'syz.4.1488': attribute type 10 has an invalid length. [ 197.797033][ T8760] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1488'. [ 197.831653][ T8760] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 197.852266][ T10] Process accounting resumed [ 197.960622][ T8766] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1487'. [ 197.969631][ T8766] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1487'. [ 197.979278][ T8766] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1487'. [ 197.988231][ T8766] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1487'. [ 198.084613][ T8767] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1490'. [ 198.093687][ T8767] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1490'. [ 198.119948][ T8769] loop4: detected capacity change from 0 to 512 [ 198.283633][ T8769] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 198.294100][ T8769] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1491: invalid indirect mapped block 2683928664 (level 1) [ 198.341178][ T8769] EXT4-fs (loop4): Remounting filesystem read-only [ 198.353831][ T8769] EXT4-fs (loop4): 1 truncate cleaned up [ 198.367810][ T8769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.403618][ T8769] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1491'. [ 198.460350][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.473581][ T29] kauditd_printk_skb: 323 callbacks suppressed [ 198.473596][ T29] audit: type=1326 audit(1755423475.862:13291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f074cc95ba7 code=0x7ffc0000 [ 198.546408][ T29] audit: type=1326 audit(1755423475.890:13292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f074cc3add9 code=0x7ffc0000 [ 198.570263][ T29] audit: type=1326 audit(1755423475.890:13293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f074cc95ba7 code=0x7ffc0000 [ 198.593795][ T29] audit: type=1326 audit(1755423475.890:13294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f074cc3add9 code=0x7ffc0000 [ 198.617594][ T29] audit: type=1326 audit(1755423475.890:13295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 198.641619][ T29] audit: type=1326 audit(1755423475.890:13296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 198.665353][ T29] audit: type=1326 audit(1755423475.908:13297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 198.673337][ T8778] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1493'. [ 198.689236][ T29] audit: type=1326 audit(1755423475.908:13298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 198.698201][ T8778] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1493'. [ 198.731180][ T29] audit: type=1326 audit(1755423475.908:13299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 198.755528][ T29] audit: type=1326 audit(1755423475.908:13300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.3.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f074cc9ebe9 code=0x7ffc0000 [ 198.996011][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.057116][ T8803] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8803 comm=syz.1.1502 [ 199.322976][ T8812] vhci_hcd: default hub control req: 2311 v0004 i0002 l0 [ 199.403113][ T8814] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 199.410007][ T8814] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 199.417659][ T8814] vhci_hcd vhci_hcd.0: Device attached [ 199.425352][ T8814] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(7) [ 199.432041][ T8814] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 199.440183][ T8814] vhci_hcd vhci_hcd.0: Device attached [ 199.447719][ T8814] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 199.457955][ T8814] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(11) [ 199.464804][ T8814] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 199.473133][ T8814] vhci_hcd vhci_hcd.0: Device attached [ 199.483680][ T8814] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(13) [ 199.490338][ T8814] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 199.498497][ T8814] vhci_hcd vhci_hcd.0: Device attached [ 199.511048][ T8814] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(15) [ 199.517799][ T8814] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 199.525738][ T8814] vhci_hcd vhci_hcd.0: Device attached [ 199.537120][ T8814] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 199.552701][ T8823] vhci_hcd: connection closed [ 199.552896][ T3960] vhci_hcd: stop threads [ 199.562065][ T3960] vhci_hcd: release socket [ 199.566513][ T3960] vhci_hcd: disconnect device [ 199.572945][ T8815] vhci_hcd: connection closed [ 199.572970][ T8817] vhci_hcd: connection closed [ 199.573078][ T8821] vhci_hcd: connection closed [ 199.578176][ T8819] vhci_hcd: connection closed [ 199.587768][ T3960] vhci_hcd: stop threads [ 199.596951][ T3960] vhci_hcd: release socket [ 199.601589][ T3960] vhci_hcd: disconnect device [ 199.607841][ T3960] vhci_hcd: stop threads [ 199.612175][ T3960] vhci_hcd: release socket [ 199.616972][ T3960] vhci_hcd: disconnect device [ 199.621558][ T3383] vhci_hcd: vhci_device speed not set [ 199.636976][ T3960] vhci_hcd: stop threads [ 199.641633][ T3960] vhci_hcd: release socket [ 199.646238][ T3960] vhci_hcd: disconnect device [ 199.656346][ T3960] vhci_hcd: stop threads [ 199.661066][ T3960] vhci_hcd: release socket [ 199.665921][ T3960] vhci_hcd: disconnect device [ 199.971049][ T9] kernel write not supported for file /vcsa1 (pid: 9 comm: kworker/0:0) [ 200.075481][ T8835] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 200.182727][ T8842] loop4: detected capacity change from 0 to 8192 [ 200.189970][ T8842] msdos: Unknown parameter '' [ 200.211577][ T8842] siw: device registration error -23 [ 200.392630][ T8835] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 200.440720][ T8858] loop2: detected capacity change from 0 to 512 [ 200.463424][ T8858] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 200.619301][ T8858] EXT4-fs (loop2): 1 truncate cleaned up [ 200.632092][ T8858] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.649343][ T8831] Set syz1 is full, maxelem 65536 reached [ 200.688230][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.700976][ T8835] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 200.760600][ T8835] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 200.841629][ T3941] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.867365][ T3941] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.885719][ T3941] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.914246][ T3941] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.999024][ T8897] binfmt_misc: register: failed to install interpreter file ./file2 [ 201.260648][ T8909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.576681][ T8954] loop3: detected capacity change from 0 to 512 [ 201.587131][ T8954] EXT4-fs: Ignoring removed bh option [ 201.593320][ T8954] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 201.609637][ T8954] EXT4-fs (loop3): 1 truncate cleaned up [ 201.616134][ T8954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.285061][ T8979] lo speed is unknown, defaulting to 1000 [ 202.327213][ T8979] lo speed is unknown, defaulting to 1000 [ 202.386713][ T9006] loop2: detected capacity change from 0 to 512 [ 202.400533][ T9006] netlink: 'syz.2.1540': attribute type 13 has an invalid length. [ 202.426754][ T9006] dummy0: left allmulticast mode [ 202.441603][ T3941] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.450374][ T3941] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.458900][ T3941] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.468872][ T3941] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.606493][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.478714][ T9042] loop1: detected capacity change from 0 to 512 [ 203.512485][ T9043] __nla_validate_parse: 2 callbacks suppressed [ 203.512520][ T9043] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1551'. [ 203.558639][ T9042] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1550: casefold flag without casefold feature [ 203.593170][ T9042] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1550: couldn't read orphan inode 15 (err -117) [ 203.644487][ T9042] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.798232][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.064516][ T9057] loop3: detected capacity change from 0 to 1024 [ 204.071909][ T9057] EXT4-fs: Ignoring removed orlov option [ 204.087088][ T9057] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.112363][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 204.112381][ T29] audit: type=1326 audit(1755423481.068:13747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.165410][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.209022][ T29] audit: type=1326 audit(1755423481.095:13748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.232937][ T29] audit: type=1326 audit(1755423481.095:13749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.256963][ T29] audit: type=1326 audit(1755423481.095:13750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.281361][ T29] audit: type=1326 audit(1755423481.105:13751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.305416][ T29] audit: type=1326 audit(1755423481.105:13752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.329544][ T29] audit: type=1326 audit(1755423481.105:13753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.353683][ T29] audit: type=1326 audit(1755423481.105:13754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.379189][ T29] audit: type=1326 audit(1755423481.105:13755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.403543][ T29] audit: type=1326 audit(1755423481.105:13756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9064 comm="syz.1.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 204.786242][ T9091] lo speed is unknown, defaulting to 1000 [ 204.856971][ T9091] lo speed is unknown, defaulting to 1000 [ 205.267732][ T9126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 205.280144][ T9126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 205.303192][ T9126] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1571'. [ 205.322551][ T9126] 9pnet_fd: Insufficient options for proto=fd [ 205.426895][ T9138] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 205.441518][ T9138] syz2: rxe_newlink: already configured on lo [ 205.456946][ T3383] hid_parser_main: 43 callbacks suppressed [ 205.457036][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.470897][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.478512][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.485978][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.493453][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.501020][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.509131][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.516730][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.524369][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.532436][ T3383] hid-generic 0008:0006:0007.0003: unknown main item tag 0x0 [ 205.540385][ T9138] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 205.540997][ T3383] hid-generic 0008:0006:0007.0003: hidraw0: HID v0.0b Device [syz1] on syz1 [ 205.605186][ T9154] can0: slcan on ttyS3. [ 205.612973][ T9154] loop2: detected capacity change from 0 to 128 [ 205.677878][ T9151] can0 (unregistered): slcan off ttyS3. [ 205.720446][ T9167] netlink: 'syz.2.1580': attribute type 4 has an invalid length. [ 205.729755][ T9168] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1576'. [ 205.879021][ T9192] lo speed is unknown, defaulting to 1000 [ 205.941293][ T9192] lo speed is unknown, defaulting to 1000 [ 206.578022][ T9237] loop1: detected capacity change from 0 to 2048 [ 206.597429][ T9237] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.637065][ T9234] lo speed is unknown, defaulting to 1000 [ 206.679582][ T9234] lo speed is unknown, defaulting to 1000 [ 206.910887][ T3383] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 207.513899][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.648190][ T9305] loop1: detected capacity change from 0 to 512 [ 207.655457][ T9305] EXT4-fs: Ignoring removed mblk_io_submit option [ 207.665428][ T9305] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 207.681340][ T9305] EXT4-fs (loop1): 1 truncate cleaned up [ 207.696981][ T9305] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.785500][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.798131][ T9316] loop4: detected capacity change from 0 to 164 [ 207.804422][ T9310] SELinux: Context system_u:object_r:auditd_etc_t:s0 is not valid (left unmapped). [ 207.809236][ T9316] iso9660: Unknown parameter 'kfree' [ 207.849905][ T9323] loop1: detected capacity change from 0 to 2048 [ 207.871563][ T9323] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.884645][ T9325] loop4: detected capacity change from 0 to 1024 [ 207.891626][ T9310] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 207.893814][ T9323] ext4 filesystem being mounted at /353/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.913930][ T9325] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.938385][ T9323] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.1605: reserved inode found cleared - inode=1 [ 207.967428][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.240594][ T9350] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1609'. [ 208.601898][ T9348] loop2: detected capacity change from 0 to 512 [ 208.615540][ T9348] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 208.623733][ T9348] EXT4-fs (loop2): orphan cleanup on readonly fs [ 208.631790][ T9348] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1612: corrupted inode contents [ 208.645104][ T9348] EXT4-fs (loop2): Remounting filesystem read-only [ 208.651847][ T9348] EXT4-fs (loop2): 1 truncate cleaned up [ 208.658562][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 208.669203][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 208.681071][ T31] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 208.692754][ T9348] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 208.990017][ T9361] gretap1: left allmulticast mode [ 208.995357][ T9361] bridge0: port 1(gretap1) entered disabled state [ 209.112118][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.142507][ T9368] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.220892][ T9368] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.254008][ T9383] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1621'. [ 209.291809][ T9368] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.344932][ T9392] loop2: detected capacity change from 0 to 512 [ 209.355055][ T9368] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.375077][ T9392] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.388872][ T9392] ext4 filesystem being mounted at /315/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 209.435852][ T3941] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.456356][ T3941] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.466072][ T3941] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.475823][ T3941] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.503109][ T9411] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1624'. [ 210.196577][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.259788][ T9418] loop2: detected capacity change from 0 to 8192 [ 210.309465][ T9419] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1627'. [ 210.371193][ T29] kauditd_printk_skb: 685 callbacks suppressed [ 210.371248][ T29] audit: type=1326 audit(1755423486.846:14436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.402771][ T29] audit: type=1326 audit(1755423486.846:14437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.429217][ T29] audit: type=1326 audit(1755423486.846:14438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.453769][ T29] audit: type=1326 audit(1755423486.846:14439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.477224][ T29] audit: type=1326 audit(1755423486.846:14440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.501018][ T29] audit: type=1326 audit(1755423486.846:14441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.524856][ T29] audit: type=1326 audit(1755423486.846:14442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.548783][ T29] audit: type=1326 audit(1755423486.846:14443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.573441][ T29] audit: type=1326 audit(1755423486.846:14444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.598587][ T29] audit: type=1326 audit(1755423486.846:14445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9426 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 210.627342][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.671275][ T9433] team0: Mode changed to "broadcast" [ 210.723956][ T9441] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1633'. [ 210.914832][ T9444] ip6gretap0: entered promiscuous mode [ 211.003950][ T9454] lo speed is unknown, defaulting to 1000 [ 211.010092][ T9454] lo speed is unknown, defaulting to 1000 [ 211.016438][ T9454] lo speed is unknown, defaulting to 1000 [ 211.024367][ T9454] infiniband 3yz0: RDMA CMA: cma_listen_on_dev, error -98 [ 211.036616][ T9454] lo speed is unknown, defaulting to 1000 [ 211.043478][ T9454] lo speed is unknown, defaulting to 1000 [ 211.050576][ T9454] lo speed is unknown, defaulting to 1000 [ 211.057462][ T9454] lo speed is unknown, defaulting to 1000 [ 211.064128][ T9454] lo speed is unknown, defaulting to 1000 [ 211.172210][ T9459] loop3: detected capacity change from 0 to 512 [ 211.180150][ T9459] EXT4-fs: Ignoring removed orlov option [ 211.189058][ T9459] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 211.200078][ T9459] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 211.209845][ T9459] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1638: corrupted in-inode xattr: e_value size too large [ 211.227218][ T9459] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1638: couldn't read orphan inode 15 (err -117) [ 211.242330][ T9459] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.375121][ T9459] netlink: 'syz.3.1638': attribute type 1 has an invalid length. [ 211.397306][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.651935][ T9477] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9477 comm=syz.0.1643 [ 211.680306][ T9474] loop2: detected capacity change from 0 to 512 [ 211.708357][ T9474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.736611][ T9474] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.769984][ T9474] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.1642: iget: bad i_size value: 2533274857506816 [ 211.783581][ T9474] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.1642: iget: bad i_size value: 2533274857506816 [ 211.797785][ T9474] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.1642: iget: bad i_size value: 2533274857506816 [ 211.836412][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.876095][ T9494] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1645'. [ 211.894762][ T9494] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9494 comm=syz.2.1645 [ 211.925779][ T9488] netlink: 'syz.4.1644': attribute type 13 has an invalid length. [ 211.933828][ T9488] netlink: 'syz.4.1644': attribute type 17 has an invalid length. [ 211.947946][ T9488] lo: left promiscuous mode [ 211.952978][ T9488] lo: left allmulticast mode [ 211.959558][ T9488] tunl0: left promiscuous mode [ 211.965733][ T9488] tunl0: left allmulticast mode [ 211.971681][ T9488] gre0: left promiscuous mode [ 211.976464][ T9488] gre0: left allmulticast mode [ 211.995698][ T9488] gretap0: left promiscuous mode [ 212.000966][ T9488] gretap0: left allmulticast mode [ 212.022032][ T9488] erspan0: left promiscuous mode [ 212.027482][ T9488] erspan0: left allmulticast mode [ 212.038374][ T9488] ip_vti0: left promiscuous mode [ 212.043560][ T9488] ip_vti0: left allmulticast mode [ 212.050067][ T9488] ip6_vti0: left promiscuous mode [ 212.055172][ T9488] ip6_vti0: left allmulticast mode [ 212.060989][ T9488] sit0: left promiscuous mode [ 212.066041][ T9488] sit0: left allmulticast mode [ 212.072623][ T9488] ip6tnl0: left promiscuous mode [ 212.077606][ T9488] ip6tnl0: left allmulticast mode [ 212.084610][ T9488] ip6gre0: left promiscuous mode [ 212.089780][ T9488] ip6gre0: left allmulticast mode [ 212.096209][ T9488] syz_tun: left promiscuous mode [ 212.101221][ T9488] syz_tun: left allmulticast mode [ 212.110920][ T9488] ip6gretap0: left promiscuous mode [ 212.116364][ T9488] ip6gretap0: left allmulticast mode [ 212.126799][ T9488] vcan0: left promiscuous mode [ 212.131816][ T9488] vcan0: left allmulticast mode [ 212.137490][ T9488] $Hÿ: left promiscuous mode [ 212.144059][ T9488] team0: left promiscuous mode [ 212.148933][ T9488] team0: left allmulticast mode [ 212.165708][ T9520] loop2: detected capacity change from 0 to 2048 [ 212.168150][ T9488] nlmon0: left promiscuous mode [ 212.177105][ T9488] nlmon0: left allmulticast mode [ 212.180399][ T9520] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.194534][ T9488] caif0: left promiscuous mode [ 212.199355][ T9488] caif0: left allmulticast mode [ 212.204438][ T9488] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 212.220088][ T3383] lo speed is unknown, defaulting to 1000 [ 212.250940][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.282226][ T9525] sch_fq: defrate 4294967295 ignored. [ 212.288949][ T9529] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1651'. [ 212.737409][ T9565] loop2: detected capacity change from 0 to 512 [ 212.748245][ T9563] loop1: detected capacity change from 0 to 2048 [ 212.754353][ T9567] netlink: 'gtp': attribute type 30 has an invalid length. [ 212.762346][ T9565] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 212.778025][ T9565] EXT4-fs (loop2): 1 truncate cleaned up [ 212.784804][ T9565] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.802110][ T9565] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1664'. [ 212.814455][ T9563] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.827625][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.830627][ T9563] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1663'. [ 212.846929][ T9567] netlink: 'gtp': attribute type 30 has an invalid length. [ 213.322718][ T9613] lo speed is unknown, defaulting to 1000 [ 213.394604][ T9613] lo speed is unknown, defaulting to 1000 [ 213.401402][ T9613] lo speed is unknown, defaulting to 1000 [ 213.657060][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.720463][ T9639] can0: slcan on ttyS3. [ 213.793241][ T9639] can0 (unregistered): slcan off ttyS3. [ 214.155965][ T9668] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1674'. [ 215.020785][ T9672] netlink: 'syz.1.1673': attribute type 13 has an invalid length. [ 215.029071][ T9672] netlink: 'syz.1.1673': attribute type 17 has an invalid length. [ 215.199703][ T9672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.209554][ T9672] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.218473][ T9672] tipc: Resetting bearer [ 215.225260][ T9672] tipc: Resetting bearer [ 215.268425][ T9672] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 215.286357][ T3383] lo speed is unknown, defaulting to 1000 [ 215.292253][ T3383] syz0: Port: 1 Link ACTIVE [ 215.297269][ T3411] syz1: Port: 1 Link ACTIVE [ 215.329714][ T9690] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1687'. [ 215.463395][ T9700] loop2: detected capacity change from 0 to 2048 [ 215.494266][ T9700] loop2: p1 < > p4 [ 215.498899][ T9700] loop2: p4 size 8388608 extends beyond EOD, truncated [ 215.789071][ T9770] loop3: detected capacity change from 0 to 512 [ 215.809307][ T29] kauditd_printk_skb: 941 callbacks suppressed [ 215.809390][ T29] audit: type=1326 audit(1755423491.867:15387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 215.840439][ T29] audit: type=1326 audit(1755423491.885:15388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 215.841859][ T9770] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1701: casefold flag without casefold feature [ 215.864272][ T29] audit: type=1326 audit(1755423491.885:15389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 215.864342][ T29] audit: type=1326 audit(1755423491.885:15390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 215.924733][ T29] audit: type=1326 audit(1755423491.885:15391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 215.949637][ T29] audit: type=1326 audit(1755423491.885:15392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 215.973780][ T29] audit: type=1326 audit(1755423491.885:15393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 215.997772][ T29] audit: type=1326 audit(1755423491.885:15394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 216.021721][ T29] audit: type=1326 audit(1755423491.885:15395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 216.047242][ T29] audit: type=1326 audit(1755423491.885:15396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9772 comm="syz.2.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 216.069562][ T9770] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1701: couldn't read orphan inode 15 (err -117) [ 216.085814][ T9770] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.560939][ T9787] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9787 comm=syz.1.1705 [ 216.605842][ T9782] netlink: 'syz.2.1702': attribute type 13 has an invalid length. [ 216.613986][ T9782] netlink: 'syz.2.1702': attribute type 17 has an invalid length. [ 216.754682][ T9782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.785386][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.815584][ T9782] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.824068][ T9782] dummy0: left promiscuous mode [ 216.852653][ T9782] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 216.939504][ T9804] loop4: detected capacity change from 0 to 512 [ 216.960997][ T9804] EXT4-fs: Ignoring removed oldalloc option [ 216.966298][ T9804] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.1709: Parent and EA inode have the same ino 15 [ 216.984974][ T9814] serio: Serial port ptm0 [ 217.017913][ T9804] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.1709: Parent and EA inode have the same ino 15 [ 217.031428][ T9804] EXT4-fs (loop4): 1 orphan inode deleted [ 217.038169][ T9804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.101075][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.299479][ T9837] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1715'. [ 217.308690][ T9837] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1715'. [ 217.926542][ T9844] loop1: detected capacity change from 0 to 512 [ 217.933543][ T9844] EXT4-fs: Ignoring removed mblk_io_submit option [ 217.941053][ T9844] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 217.952866][ T9840] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 217.970510][ T9844] EXT4-fs (loop1): 1 truncate cleaned up [ 217.985944][ T9844] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.030055][ T9840] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 218.138673][ T9840] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 218.712819][ T9840] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 218.787171][ T3956] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 218.813939][ T3956] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 218.888830][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.897900][ T3956] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 218.897958][ T3956] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 219.063842][ T9885] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 219.063842][ T9885] program syz.1.1723 not setting count and/or reply_len properly [ 219.323677][ T9903] vlan3: entered allmulticast mode [ 219.329001][ T9903] dummy0: entered allmulticast mode [ 219.478561][ T9911] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1730'. [ 219.495861][ T9911] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1730'. [ 219.662868][ T9917] loop2: detected capacity change from 0 to 4096 [ 219.677838][ T9917] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.917378][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.094444][ T9939] netlink: 'syz.4.1737': attribute type 27 has an invalid length. [ 220.213968][ T9952] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9952 comm=syz.1.1740 [ 220.661595][ T9939] veth0_to_team: left promiscuous mode [ 220.667150][ T9939] veth0_to_team: left allmulticast mode [ 220.725320][ T9939] $Hÿ: left allmulticast mode [ 220.756226][ T9939] macvlan2: left allmulticast mode [ 220.787573][ T9939] dummy0: left allmulticast mode [ 220.816867][ T9939] macvtap1: left promiscuous mode [ 220.822166][ T9939] macvtap1: left allmulticast mode [ 220.884743][ T3411] lo speed is unknown, defaulting to 1000 [ 220.890768][ T3411] 3yz0: Port: 1 Link DOWN [ 221.089540][ T9984] loop4: detected capacity change from 0 to 2048 [ 221.099006][ T9972] lo speed is unknown, defaulting to 1000 [ 221.119253][ T9984] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 221.224761][ T9980] netlink: 'syz.3.1741': attribute type 13 has an invalid length. [ 221.232717][ T9980] netlink: 'syz.3.1741': attribute type 17 has an invalid length. [ 221.264679][ T9984] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1744'. [ 221.277774][ T9972] lo speed is unknown, defaulting to 1000 [ 221.292726][ T9972] lo speed is unknown, defaulting to 1000 [ 221.338580][ T9980] $Hÿ: left promiscuous mode [ 221.343431][ T9980] team0: left promiscuous mode [ 221.349319][ T9980] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 221.361081][ T9980] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 221.718022][ T29] kauditd_printk_skb: 344 callbacks suppressed [ 221.718043][ T29] audit: type=1326 audit(1755423497.303:15741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 221.748386][ T29] audit: type=1326 audit(1755423497.303:15742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 221.772401][ T29] audit: type=1326 audit(1755423497.303:15743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 221.796719][ T29] audit: type=1326 audit(1755423497.303:15744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 221.820508][ T29] audit: type=1326 audit(1755423497.303:15745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 221.844378][ T29] audit: type=1326 audit(1755423497.303:15746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 221.868133][ T29] audit: type=1326 audit(1755423497.303:15747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 221.892663][ T29] audit: type=1326 audit(1755423497.303:15748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 221.916788][ T29] audit: type=1326 audit(1755423497.303:15749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 221.942057][ T29] audit: type=1326 audit(1755423497.303:15750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.2.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 222.025528][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.151650][T10037] lo speed is unknown, defaulting to 1000 [ 222.195178][T10046] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 222.201911][T10046] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 222.209755][T10046] vhci_hcd vhci_hcd.0: Device attached [ 222.210921][T10037] lo speed is unknown, defaulting to 1000 [ 222.222893][T10037] lo speed is unknown, defaulting to 1000 [ 222.289515][T10073] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1753'. [ 222.568048][T10086] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1756'. [ 222.598914][T10054] lo speed is unknown, defaulting to 1000 [ 222.893192][T10057] vhci_hcd: connection closed [ 222.894710][ T3941] vhci_hcd: stop threads [ 222.903847][ T3941] vhci_hcd: release socket [ 222.908348][ T3941] vhci_hcd: disconnect device [ 222.922165][T10054] lo speed is unknown, defaulting to 1000 [ 222.937654][ T9] vhci_hcd: vhci_device speed not set [ 222.969694][T10054] lo speed is unknown, defaulting to 1000 [ 223.014558][T10089] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1757'. [ 223.052206][T10105] loop3: detected capacity change from 0 to 128 [ 223.088930][T10105] $Hÿ: (slave team0): Releasing backup interface [ 223.352304][T10152] netlink: 'syz.1.1759': attribute type 13 has an invalid length. [ 223.360371][T10152] netlink: 'syz.1.1759': attribute type 17 has an invalid length. [ 223.396214][T10152] tipc: Resetting bearer [ 223.415009][T10152] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 223.767485][T10171] loop2: detected capacity change from 0 to 32768 [ 223.803882][T10179] loop4: detected capacity change from 0 to 8192 [ 223.825459][T10171] loop2: p1 p3 < > [ 224.297873][T10198] loop3: detected capacity change from 0 to 512 [ 224.314406][T10198] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 224.342636][T10198] EXT4-fs (loop3): 1 truncate cleaned up [ 224.363671][T10198] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.399479][T10198] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1772'. [ 224.457806][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.818622][T10223] loop4: detected capacity change from 0 to 128 [ 224.827888][T10215] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1776'. [ 225.281000][T10272] lo speed is unknown, defaulting to 1000 [ 225.321487][T10272] lo speed is unknown, defaulting to 1000 [ 225.327765][T10272] lo speed is unknown, defaulting to 1000 [ 226.409524][T10274] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1783'. [ 226.769434][T10300] random: crng reseeded on system resumption [ 226.923581][T10309] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1786'. [ 227.128957][T10319] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1791'. [ 227.138254][T10319] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1791'. [ 227.185862][T10336] tipc: Resetting bearer [ 227.229320][T10336] tipc: Disabling bearer [ 227.317721][T10340] ip6gretap0: entered promiscuous mode [ 227.627951][ T29] kauditd_printk_skb: 827 callbacks suppressed [ 227.627971][ T29] audit: type=1326 audit(1755423502.712:16578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.1.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 227.658632][ T29] audit: type=1326 audit(1755423502.712:16579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.1.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 227.682853][ T29] audit: type=1326 audit(1755423502.712:16580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.1.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 227.706586][ T29] audit: type=1326 audit(1755423502.712:16581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.1.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 227.730865][ T29] audit: type=1326 audit(1755423502.712:16582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.1.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 227.754617][ T29] audit: type=1326 audit(1755423502.712:16583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.1.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 227.778655][ T29] audit: type=1326 audit(1755423502.712:16584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.1.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 227.802488][ T29] audit: type=1326 audit(1755423502.712:16585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.1.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 227.826313][ T29] audit: type=1326 audit(1755423502.712:16586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.1.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f46cc14ebe9 code=0x7ffc0000 [ 227.849885][ T29] audit: type=1400 audit(1755423502.721:16587): avc: denied { listen } for pid=10378 comm="syz.1.1796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 227.928158][T10386] netlink: 'syz.0.1799': attribute type 13 has an invalid length. [ 228.007286][T10386] gretap0: refused to change device tx_queue_len [ 228.025335][T10386] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 228.214077][T10420] netlink: 120 bytes leftover after parsing attributes in process `syz.2.1805'. [ 228.223861][T10420] netlink: 120 bytes leftover after parsing attributes in process `syz.2.1805'. [ 228.293769][T10426] loop2: detected capacity change from 0 to 128 [ 228.467193][T10472] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 229.063459][T10481] lo speed is unknown, defaulting to 1000 [ 229.229376][T10481] lo speed is unknown, defaulting to 1000 [ 229.236127][T10481] lo speed is unknown, defaulting to 1000 [ 229.460686][T10512] ip6gretap0: entered promiscuous mode [ 229.720768][T10517] loop4: detected capacity change from 0 to 512 [ 229.846193][T10517] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 229.866533][T10517] EXT4-fs (loop4): mount failed [ 230.516703][T10553] loop4: detected capacity change from 0 to 512 [ 230.555394][T10553] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.568746][T10553] ext4 filesystem being mounted at /356/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.614978][T10553] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.1827: iget: bad i_size value: 2533274857506816 [ 230.645861][T10553] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.1827: iget: bad i_size value: 2533274857506816 [ 230.669696][T10553] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.1827: iget: bad i_size value: 2533274857506816 [ 230.722335][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.300180][ T9974] hid_parser_main: 44 callbacks suppressed [ 231.300246][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.313724][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.321145][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.329055][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.336526][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.343953][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.351750][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.359963][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.367487][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.374995][ T9974] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 231.473369][T10575] lo speed is unknown, defaulting to 1000 [ 231.538588][T10575] lo speed is unknown, defaulting to 1000 [ 231.545291][T10575] lo speed is unknown, defaulting to 1000 [ 231.697865][ T9974] hid-generic 0008:0006:0007.0005: hidraw0: HID v0.0b Device [syz1] on syz1 [ 232.137928][T10612] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1836'. [ 232.165966][T10612] loop4: detected capacity change from 0 to 512 [ 232.186111][T10612] EXT4-fs: Ignoring removed nobh option [ 232.229205][T10612] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1836: corrupted inode contents [ 232.254795][T10612] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.1836: mark_inode_dirty error [ 232.277293][T10612] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1836: corrupted inode contents [ 232.312574][T10612] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1836: mark_inode_dirty error [ 232.334394][T10612] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1836: Failed to acquire dquot type 0 [ 232.373410][T10612] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1836: corrupted inode contents [ 232.400363][T10612] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.1836: mark_inode_dirty error [ 232.427827][T10612] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1836: corrupted inode contents [ 232.474873][T10612] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1836: mark_inode_dirty error [ 232.509509][T10612] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1836: corrupted inode contents [ 232.538768][T10612] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 232.556604][T10612] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1836: corrupted inode contents [ 232.570353][T10612] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.1836: mark_inode_dirty error [ 232.581890][T10612] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 232.592349][T10612] EXT4-fs (loop4): 1 truncate cleaned up [ 232.599020][T10612] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.623755][T10612] ext4 filesystem being mounted at /359/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.691395][T10627] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10627 comm=syz.1.1848 [ 232.704199][T10627] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=10627 comm=syz.1.1848 [ 232.717158][T10627] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2572 sclass=netlink_tcpdiag_socket pid=10627 comm=syz.1.1848 [ 232.730166][T10627] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2578 sclass=netlink_tcpdiag_socket pid=10627 comm=syz.1.1848 [ 232.743207][T10627] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2582 sclass=netlink_tcpdiag_socket pid=10627 comm=syz.1.1848 [ 232.756192][T10627] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=10627 comm=syz.1.1848 [ 232.771586][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.880513][T10632] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1838'. [ 232.889589][T10632] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1838'. [ 233.879287][ T29] kauditd_printk_skb: 429 callbacks suppressed [ 233.879368][ T29] audit: type=1400 audit(1755423508.536:17014): avc: denied { setcheckreqprot } for pid=10635 comm="syz.1.1851" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 233.941770][T10644] hub 9-0:1.0: USB hub found [ 233.946608][T10644] hub 9-0:1.0: 8 ports detected [ 233.978692][T10653] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1852'. [ 234.010314][T10652] loop4: detected capacity change from 0 to 2048 [ 234.031702][T10652] loop4: p1 < > p4 [ 234.036462][T10652] loop4: p4 size 8388608 extends beyond EOD, truncated [ 234.077957][T10660] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1842'. [ 234.091718][T10662] random: crng reseeded on system resumption [ 234.115721][T10660] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1842'. [ 234.262638][ T29] audit: type=1326 audit(1755423508.887:17015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.4.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 234.286790][ T29] audit: type=1326 audit(1755423508.896:17016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.4.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 234.310712][ T29] audit: type=1326 audit(1755423508.896:17017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.4.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 234.342206][T10678] lo speed is unknown, defaulting to 1000 [ 234.347764][ T29] audit: type=1326 audit(1755423508.961:17018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.4.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 234.371998][ T29] audit: type=1326 audit(1755423508.961:17019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.4.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 234.396739][ T29] audit: type=1326 audit(1755423508.961:17020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.4.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 234.435797][T10678] lo speed is unknown, defaulting to 1000 [ 234.449048][T10678] lo speed is unknown, defaulting to 1000 [ 234.763690][T10716] lo speed is unknown, defaulting to 1000 [ 234.834992][T10716] lo speed is unknown, defaulting to 1000 [ 234.841760][T10716] lo speed is unknown, defaulting to 1000 [ 235.309272][T10746] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1854'. [ 235.318420][T10746] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1854'. [ 235.476741][T10753] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 235.476741][T10753] program syz.2.1857 not setting count and/or reply_len properly [ 235.510031][ T29] audit: type=1326 audit(1755423510.041:17021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10750 comm="syz.1.1855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f46cc145ba7 code=0x7ffc0000 [ 235.533860][ T29] audit: type=1326 audit(1755423510.041:17022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10750 comm="syz.1.1855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f46cc0eadd9 code=0x7ffc0000 [ 235.557572][ T29] audit: type=1326 audit(1755423510.041:17023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10750 comm="syz.1.1855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f46cc145ba7 code=0x7ffc0000 [ 235.730563][T10749] lo speed is unknown, defaulting to 1000 [ 235.899008][T10749] lo speed is unknown, defaulting to 1000 [ 235.937472][T10749] lo speed is unknown, defaulting to 1000 [ 236.069179][T10771] random: crng reseeded on system resumption [ 236.547067][ T10] Process accounting resumed [ 236.726216][T10800] lo speed is unknown, defaulting to 1000 [ 236.766765][T10800] lo speed is unknown, defaulting to 1000 [ 236.773557][T10800] lo speed is unknown, defaulting to 1000 [ 238.065173][T10861] lo speed is unknown, defaulting to 1000 [ 238.130973][T10861] lo speed is unknown, defaulting to 1000 [ 238.138421][T10861] lo speed is unknown, defaulting to 1000 [ 238.500666][T10885] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1886'. [ 239.747847][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 239.747919][ T29] audit: type=1326 audit(1755423513.954:17149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 239.946415][ T29] audit: type=1326 audit(1755423513.954:17150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 239.970226][ T29] audit: type=1326 audit(1755423513.982:17151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 239.994058][ T29] audit: type=1326 audit(1755423513.982:17152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 240.017905][ T29] audit: type=1326 audit(1755423513.982:17153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 240.041710][ T29] audit: type=1326 audit(1755423514.000:17154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 240.065481][ T29] audit: type=1326 audit(1755423514.000:17155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 240.089162][ T29] audit: type=1326 audit(1755423514.000:17156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 240.112846][ T29] audit: type=1326 audit(1755423514.009:17157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 240.136803][ T29] audit: type=1326 audit(1755423514.009:17158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10902 comm="syz.4.1879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 240.472174][T10943] random: crng reseeded on system resumption [ 240.591638][T10942] siw: device registration error -23 [ 240.657821][T10956] block device autoloading is deprecated and will be removed. [ 241.585784][T10981] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1897'. [ 242.233120][T11002] netlink: 'syz.3.1900': attribute type 27 has an invalid length. [ 242.295025][ T3985] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 242.316955][ T3985] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 242.350315][ T3985] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 242.375270][ T3985] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 242.474470][T11017] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1902'. [ 242.720412][T11037] random: crng reseeded on system resumption [ 242.831225][T11053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1907'. [ 242.840596][T11053] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1907'. [ 242.855359][T11053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1907'. [ 242.865135][T11053] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1907'. [ 242.888413][ T3985] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 242.917636][ T3985] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 242.934480][ T3985] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 242.965795][ T3985] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 243.603588][ T9968] hid_parser_main: 43 callbacks suppressed [ 243.603608][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.617204][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.624691][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.632223][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.639734][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.647283][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.655012][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.663109][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.670736][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.678341][ T9968] hid-generic 0008:0006:0007.0006: unknown main item tag 0x0 [ 243.703894][ T9968] hid-generic 0008:0006:0007.0006: hidraw0: HID v0.0b Device [syz1] on syz1 [ 243.756293][T11083] netlink: 108 bytes leftover after parsing attributes in process `syz.3.1917'. [ 243.793226][T11086] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1918'. [ 244.375479][T11104] lo speed is unknown, defaulting to 1000 [ 244.448617][T11104] lo speed is unknown, defaulting to 1000 [ 244.455328][T11104] lo speed is unknown, defaulting to 1000 [ 245.048251][T11130] lo speed is unknown, defaulting to 1000 [ 245.163712][T11130] lo speed is unknown, defaulting to 1000 [ 245.171585][T11130] lo speed is unknown, defaulting to 1000 [ 247.147628][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 247.147646][ T29] audit: type=1326 audit(1755423520.784:17361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11162 comm="syz.4.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 247.179073][ T29] audit: type=1326 audit(1755423520.812:17362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11162 comm="syz.4.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 247.434964][ T29] audit: type=1326 audit(1755423521.052:17363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11162 comm="syz.4.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 247.459106][ T29] audit: type=1326 audit(1755423521.052:17364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11162 comm="syz.4.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04d4fdebe9 code=0x7ffc0000 [ 247.594876][T11200] random: crng reseeded on system resumption [ 247.643021][ T9968] kernel write not supported for file /vcsa1 (pid: 9968 comm: kworker/1:14) [ 247.792138][T11210] block device autoloading is deprecated and will be removed. [ 247.930797][ T29] audit: type=1326 audit(1755423521.504:17365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11217 comm="syz.2.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 247.954861][ T29] audit: type=1326 audit(1755423521.504:17366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11217 comm="syz.2.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 247.979362][ T29] audit: type=1326 audit(1755423521.504:17367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11217 comm="syz.2.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 248.003406][ T29] audit: type=1326 audit(1755423521.504:17368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11217 comm="syz.2.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 248.032398][ T29] audit: type=1326 audit(1755423521.560:17369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11217 comm="syz.2.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 248.056225][ T29] audit: type=1326 audit(1755423521.560:17370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11217 comm="syz.2.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a750ebe9 code=0x7ffc0000 [ 248.171775][T11221] binfmt_misc: register: failed to install interpreter file ./file2 [ 248.254782][T11225] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 248.254782][T11225] program syz.1.1939 not setting count and/or reply_len properly [ 248.381813][T11206] ================================================================== [ 248.390143][T11206] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 248.398145][T11206] [ 248.400481][T11206] write to 0xffffea0004b6f298 of 8 bytes by task 11211 on cpu 0: [ 248.408381][T11206] __filemap_remove_folio+0x1a5/0x2a0 [ 248.413792][T11206] filemap_remove_folio+0x6d/0x1d0 [ 248.419114][T11206] truncate_inode_folio+0x42/0x50 [ 248.424164][T11206] shmem_undo_range+0x244/0xa80 [ 248.429112][T11206] shmem_fallocate+0x799/0x840 [ 248.433991][T11206] vfs_fallocate+0x3b3/0x400 [ 248.438745][T11206] __x64_sys_fallocate+0x7a/0xd0 [ 248.444394][T11206] x64_sys_call+0x2514/0x2ff0 [ 248.449912][T11206] do_syscall_64+0xd2/0x200 [ 248.454443][T11206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.460353][T11206] [ 248.462679][T11206] read to 0xffffea0004b6f298 of 8 bytes by task 11206 on cpu 1: [ 248.470594][T11206] folio_mapping+0xa1/0x120 [ 248.475118][T11206] evict_folios+0xdd9/0x3520 [ 248.479718][T11206] try_to_shrink_lruvec+0x5b5/0x950 [ 248.484939][T11206] shrink_lruvec+0x22e/0x1b50 [ 248.489638][T11206] shrink_node+0x686/0x2120 [ 248.494195][T11206] do_try_to_free_pages+0x3f6/0xcd0 [ 248.499564][T11206] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 248.505509][T11206] try_charge_memcg+0x358/0x9e0 [ 248.510443][T11206] obj_cgroup_charge_pages+0xa6/0x150 [ 248.515870][T11206] __memcg_kmem_charge_page+0x9f/0x170 [ 248.521356][T11206] __alloc_frozen_pages_noprof+0x188/0x360 [ 248.527279][T11206] alloc_pages_mpol+0xb3/0x250 [ 248.532406][T11206] alloc_pages_noprof+0x90/0x130 [ 248.537381][T11206] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 248.543212][T11206] __kvmalloc_node_noprof+0x30f/0x4e0 [ 248.548611][T11206] ip_set_alloc+0x1f/0x30 [ 248.553008][T11206] hash_netiface_create+0x282/0x740 [ 248.558275][T11206] ip_set_create+0x3cc/0x960 [ 248.562888][T11206] nfnetlink_rcv_msg+0x4c3/0x590 [ 248.567859][T11206] netlink_rcv_skb+0x123/0x220 [ 248.572645][T11206] nfnetlink_rcv+0x16b/0x1690 [ 248.577376][T11206] netlink_unicast+0x5bd/0x690 [ 248.582164][T11206] netlink_sendmsg+0x58b/0x6b0 [ 248.587046][T11206] __sock_sendmsg+0x142/0x180 [ 248.591827][T11206] ____sys_sendmsg+0x31e/0x4e0 [ 248.596603][T11206] ___sys_sendmsg+0x17b/0x1d0 [ 248.601292][T11206] __x64_sys_sendmsg+0xd4/0x160 [ 248.606336][T11206] x64_sys_call+0x191e/0x2ff0 [ 248.611048][T11206] do_syscall_64+0xd2/0x200 [ 248.615576][T11206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.621684][T11206] [ 248.624018][T11206] value changed: 0xffff8881045a07c0 -> 0x0000000000000000 [ 248.631312][T11206] [ 248.633639][T11206] Reported by Kernel Concurrency Sanitizer on: [ 248.639830][T11206] CPU: 1 UID: 0 PID: 11206 Comm: syz.4.1931 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 248.652433][T11206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 248.662598][T11206] ==================================================================