last executing test programs: 3m27.339599549s ago: executing program 32 (id=932): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0x6}, 0x18) setrlimit(0x9, &(0x7f0000000380)) io_setup(0x2004, &(0x7f0000000680)) 3m24.395080586s ago: executing program 33 (id=1015): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000680)='./file0\x00', 0x10e, &(0x7f0000000280)={[{@errors_remount}, {@nodelalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@jqfmt_vfsv0}, {@quota}]}, 0x3, 0x44d, &(0x7f0000000a40)="$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") r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200200, 0x8a) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x800, 0x40) renameat2(r0, &(0x7f0000000300)='./file0\x00', r1, &(0x7f0000000400)='./file0\x00', 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x511a01, 0x80) 3m22.854053986s ago: executing program 34 (id=1048): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/locks\x00', 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x100}) preadv(r1, &(0x7f0000001e80)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2m16.79669737s ago: executing program 1 (id=4143): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) faccessat(0xffffffffffffff9c, 0x0, 0x2) 2m16.746041421s ago: executing program 1 (id=4147): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x68, &(0x7f0000000000)=0x5, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) alarm(0x8000000000000001) 2m16.684688703s ago: executing program 1 (id=4149): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) select(0x40, &(0x7f0000000340)={0xd, 0x0, 0x0, 0x0, 0x0, 0x2e787ec3, 0x0, 0x1}, 0x0, 0x0, 0x0) 2m16.683898073s ago: executing program 1 (id=4154): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0xc00, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000007b00)='./file0/../file0\x00', &(0x7f0000000280)='./file0\x00') 2m16.625961613s ago: executing program 1 (id=4158): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x20800, 0x0) sendfile(r1, r2, 0x0, 0x9) 2m16.418053468s ago: executing program 1 (id=4174): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prlimit64(0x0, 0xe, 0x0, 0x0) 2m16.373123069s ago: executing program 35 (id=4174): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prlimit64(0x0, 0xe, 0x0, 0x0) 1m32.597802709s ago: executing program 6 (id=6247): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') 1m32.57197828s ago: executing program 6 (id=6250): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0x4c, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbece65facee5586dd00"], 0x0) 1m32.525717401s ago: executing program 6 (id=6252): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) r1 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000380)=""/183, 0xb7}], 0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 1m32.368698584s ago: executing program 6 (id=6263): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a95004, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 1m32.340189855s ago: executing program 6 (id=6266): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0xa}, 0x8) 1m32.116618169s ago: executing program 6 (id=6274): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000140)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000851}, 0x800) recvmmsg(r1, 0x0, 0x0, 0x40010000, 0x0) 1m32.116525099s ago: executing program 36 (id=6274): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000140)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000851}, 0x800) recvmmsg(r1, 0x0, 0x0, 0x40010000, 0x0) 1m22.252610201s ago: executing program 7 (id=6683): r0 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0xdc, 0x1, 0x3, 0xfffffffffffffff9, 0x3, 0x3e, 0x1001, 0x101, 0x40, 0x2001df, 0x0, 0x3b, 0x38, 0x0, 0x27, 0x5, 0xff}}, 0x40) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) 1m22.160093323s ago: executing program 7 (id=6687): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 1m22.054311165s ago: executing program 7 (id=6692): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1m22.019061085s ago: executing program 7 (id=6704): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 1m21.985314526s ago: executing program 7 (id=6696): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') close_range(r2, 0xffffffffffffffff, 0x0) 1m20.870057208s ago: executing program 2 (id=6750): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) write$binfmt_script(r1, &(0x7f0000000000), 0x4) copy_file_range(r1, &(0x7f0000000100), r0, 0x0, 0x1, 0x700000000000000) 1m20.810444799s ago: executing program 2 (id=6751): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)=0x2001) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f0000000180)=[{0xff, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @result={0x1, 0x2}}, {0x0, 0x0, 0xff, 0x3, @tick=0xf27, {0x1, 0x31}, {}, @addr={0x2a, 0x5}}], 0x38) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) 1m20.810104809s ago: executing program 2 (id=6753): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r1, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) 1m20.810037919s ago: executing program 2 (id=6754): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 1m20.807511009s ago: executing program 2 (id=6755): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x2}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mlock(&(0x7f00004bc000/0x4000)=nil, 0x4000) 1m20.620776282s ago: executing program 2 (id=6757): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000280)="ca", &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100)="ca", 0x0}, 0x20) 1m20.589810093s ago: executing program 37 (id=6757): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000280)="ca", &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100)="ca", 0x0}, 0x20) 1m20.498395135s ago: executing program 7 (id=6762): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="05000000050000000200000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000200b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002ec0), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r2, 0x60, &(0x7f0000001100)}, 0x10) 1m20.498285465s ago: executing program 38 (id=6762): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="05000000050000000200000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000200b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002ec0), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r2, 0x60, &(0x7f0000001100)}, 0x10) 53.51178407s ago: executing program 9 (id=7859): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x7241, &(0x7f0000000840)={0x0, 0x753a, 0x8, 0x2, 0x1fd}) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xde, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x5, 0xb, 0x1, {0x22, 0xc08}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x64, 0xf, 0xff}}}}}]}}]}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 52.98661742s ago: executing program 9 (id=7883): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f00000008c0)=[{&(0x7f0000000580)='`', 0x1}], 0x1) 52.96799946s ago: executing program 9 (id=7885): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000040000000800000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a88000000060a010400000000000000000a0000010900010073797a31000000005c000480580001800b0001007461726765740000480002802c0003009ac420002e2eafb9fdd672bad09dfb78c7699c74e82fa0c70000000000000000000000000000000008000240000000000e00010049444c4554494d45520000000900020073797a32"], 0xb0}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) 52.949749531s ago: executing program 9 (id=7886): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='utf8=1,utf8=1,utf8\x00\x00,utf8=1,shortname=win95,errors=remount-ro,uni_xlate=1,\x00'], 0x3, 0x236, &(0x7f0000000380)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)='K', 0x1}], 0x1, 0x0, 0x0, 0x11000000}, 0x4008014) r0 = syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x21, r0, 0x0, 0x0) 52.882270281s ago: executing program 9 (id=7889): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010000000000fcdbcf2554"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 52.686404816s ago: executing program 9 (id=7896): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 52.686294766s ago: executing program 39 (id=7896): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 2.56863073s ago: executing program 4 (id=9626): io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f0000000640)='GPL\x00', 0x4, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x10001}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x4000000}, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}]}}}}}}}, 0x0) 2.56818091s ago: executing program 4 (id=9628): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r2, &(0x7f00000001c0)=""/200, 0xc8, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/124, 0x7c) 2.339466725s ago: executing program 4 (id=9634): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000013c0)="d0", 0x1}], 0x1}, 0x20000801) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000003040)='#', 0x1}], 0x1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r2}, 0x18) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x500000000000000) 2.246384916s ago: executing program 4 (id=9636): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000680), &(0x7f00000004c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdea}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000800)='sys_enter\x00', r2}, 0x18) capget(&(0x7f0000000580)={0x20080522}, 0x0) 2.246132787s ago: executing program 4 (id=9637): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003800)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x7fff, 0x1, 0x3, 0x9, 0x800, 0x6, 0x4, 0x1, 0x2, 0xc, 0x3, 0x1, 0x0, 0xb0, 0x4, 0xfffffffc, 0x8, 0x4, 0x6, 0x0, 0x3, 0x1, 0x226, 0x0, 0xd, 0x6, 0x322e0b6d, 0x9, 0x3, 0xb574, 0x2, 0x88f1, 0x0, 0x7, 0x9, 0xf, 0x1, 0x1, 0x4, 0x2, 0x4, 0xd41d, 0x2, 0x4, 0x3, 0x0, 0x79, 0x0, 0x0, 0x9, 0x3, 0x9d, 0x8, 0x8, 0x10000, 0xfffffffc, 0xffffffff, 0x3, 0x1, 0x4d7, 0x0, 0x0, 0xa0d9, 0x9, 0x5, 0x200, 0x8, 0x9, 0x7, 0x3ff, 0x0, 0x80000000, 0x5, 0x6, 0x9, 0x4, 0x99, 0x8edb, 0x8001, 0x1, 0x3, 0x14, 0x0, 0x8, 0x3, 0x7, 0x9cd, 0xffffffff, 0xffdfffdb, 0x1, 0x1, 0x84f, 0x2, 0x8, 0x8, 0x60c, 0x6, 0xf9a, 0xb, 0x5, 0x0, 0x9, 0xff, 0x0, 0x7, 0x3, 0x1, 0xf, 0x78, 0x1, 0x8, 0x1dae, 0x0, 0xef2, 0x1b65, 0x9, 0x0, 0x9, 0xffff, 0x46a, 0xfffffffc, 0x7, 0x54, 0x5, 0x2, 0x6, 0x5, 0x5, 0x1000, 0x7ff, 0x7, 0x4e, 0x8, 0x9, 0x7, 0x1, 0x3c3, 0x80, 0xe, 0xff, 0xfffffffd, 0x7, 0xfffffffb, 0x6, 0x3, 0x7fffffff, 0x3, 0x6, 0x9, 0x7, 0x4e, 0x5e41, 0x4, 0x40, 0x7, 0x1, 0x5, 0xfeef, 0x4, 0x5, 0xf93, 0x4, 0x9f2, 0x2, 0xb0d, 0x2, 0x0, 0x1, 0x3, 0x80000, 0x1fffffc, 0x3, 0x82d, 0x6, 0x98e3, 0x0, 0x9, 0x400, 0x9, 0x446, 0x3, 0x2, 0x1dc, 0xdbf2, 0x1, 0x3, 0x3, 0x7fffffff, 0x2c05, 0x2, 0xffffff20, 0x100, 0x100, 0x6, 0x7fffffff, 0xfffffff8, 0x1, 0x0, 0xe09, 0x1, 0x7, 0xeea, 0x4, 0x8d1, 0x3, 0x1a, 0x6, 0x1, 0x7a, 0x62, 0xe, 0x5, 0x1, 0x5c1, 0xc, 0x4, 0x97d, 0x1, 0x1, 0xe4c, 0x2, 0x0, 0x87, 0xc, 0x4, 0x10000, 0x7, 0x3, 0xff, 0x5, 0x28e, 0x8e, 0x2, 0xffff, 0x8, 0x8, 0x5ac, 0x31, 0x80000000, 0x8, 0x8, 0x0, 0x4, 0xf, 0x4, 0x8, 0x5, 0x1, 0x346, 0x3, 0x80000000, 0x2, 0x2, 0x3, 0xfffff800, 0x2000000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x4, 0x9, 0x7fff, 0x8, 0x3ff, 0x8, 0x3, 0x8, 0x7, 0x5, 0xb, 0x3c, 0x1, 0x4, 0x4, 0x8, 0x6, 0x53f, 0xe4d, 0x80, 0xff, 0x4, 0x40, 0x1, 0x1, 0x401, 0xf0, 0x0, 0x3, 0x0, 0x3, 0x3, 0x4, 0x2, 0x401, 0xa35c, 0x9, 0x8, 0xe9, 0x0, 0x2, 0x5, 0x9, 0x8, 0x7fff, 0x1, 0x0, 0xffffff81, 0xb05, 0xffffff03, 0xfff, 0x0, 0x3, 0xfffffffd, 0x7, 0x5, 0x3, 0x800, 0x8, 0x80000000, 0xf3c, 0xffff0000, 0x101, 0x2, 0x3, 0x6, 0x81, 0x5, 0x1000, 0x9, 0xd, 0x8, 0x0, 0x86, 0x0, 0xedf5, 0x80000000, 0xb0a, 0x4, 0x6, 0x400, 0x3, 0x8, 0x10000, 0x6, 0x6de4, 0x1e1, 0x5, 0x9, 0x5, 0x80, 0x13, 0x3, 0x6, 0x5, 0x5, 0x6, 0x8, 0x94, 0xfffffffe, 0x5, 0xff, 0x101, 0xa, 0x2, 0x1, 0x7f, 0x2, 0x4, 0x7fff, 0x7, 0x7, 0x10001, 0x8, 0x8, 0x7fff, 0x5, 0x0, 0x101, 0x2, 0x4, 0xa0e, 0x8000, 0x6, 0x6af, 0x5, 0x10, 0x2ca4, 0x8, 0x5207, 0xd064, 0xfffffffa, 0x10000, 0x8, 0xa0d, 0x9, 0x0, 0x0, 0x7, 0x3, 0x5, 0x6, 0x9, 0x9, 0x0, 0x7, 0x903e, 0x10000, 0x1b72, 0x9, 0x9, 0x2, 0x3, 0x3, 0x9, 0x3, 0x0, 0x5, 0x1, 0x0, 0xe, 0xa86e, 0x7, 0x2, 0x9, 0x3, 0x8, 0x7, 0x0, 0xfffffffd, 0x7ff, 0x9, 0x3, 0x675e, 0x4, 0x400, 0x49, 0x5, 0x0, 0x6, 0x620, 0xffffffff, 0x39, 0x10000, 0xca, 0xffffffff, 0x80000000, 0x4, 0x8, 0x0, 0x7, 0x3, 0x5, 0x568, 0x1000, 0x3, 0x2, 0x4, 0x7f, 0x1, 0x6, 0xe, 0x1ff, 0x0, 0x7, 0xb, 0x2, 0x3, 0x1, 0x7, 0x10000, 0x4, 0x425, 0x0, 0x1, 0x1, 0x5, 0xa, 0x7ff, 0x1543, 0x3, 0x9, 0x0, 0x1, 0x1, 0x1ff, 0x5, 0x80f, 0x3, 0x80000001, 0x2, 0x10, 0x9, 0xfffffff9, 0x3, 0x10, 0x8, 0x8, 0x5, 0x55a5, 0xc8, 0x7, 0x5, 0xffffffff, 0x6, 0x5, 0x5, 0x1, 0x0, 0x1000, 0x0, 0x4, 0x1, 0x5, 0x101]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x6, 0x6a43, 0x6, 0x4, {0x9, 0x2, 0xff, 0x5, 0x8000, 0x4}, {0x9, 0x1, 0x6c, 0x8, 0x56, 0xa84}, 0x2, 0x200, 0x3}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}, 0x1, 0x0, 0x0, 0x20004841}, 0x0) 2.190349237s ago: executing program 4 (id=9641): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001a80)=ANY=[@ANYBLOB="02070005020000002dbd7000fedbdf2504a599cf64c5cc981f4bd0f22c805f2a2fbe5b9b80a0c70aeab3be562ad9965a3f9bf6b91e0759f2e392e4d7b52a2006fa1e3b0e2225b61bd0b7121c89cfd5aa129492e08229815481d966c227c147619199259949672a6fedc4d29a7f560be8c5ca615b7f3093"], 0x10}}, 0x4) 598.895798ms ago: executing program 8 (id=9685): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0xb1f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x40000, &(0x7f0000000180)={0xa, 0x4e20, 0x8001, @loopback, 0x6}, 0x1c) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x40002001, 0x0) 523.36741ms ago: executing program 8 (id=9687): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x44, 0x32, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x922ecbcc}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002800500"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0x4, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x840) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 402.348902ms ago: executing program 8 (id=9692): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newtaction={0x18, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r1 = syz_io_uring_setup(0x172, &(0x7f0000000780)={0x0, 0x4f5c, 0x10100, 0xfffffffe, 0x2a0}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0) 402.159102ms ago: executing program 8 (id=9693): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interleave,mpol=local']) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x101042, 0x1) 402.016572ms ago: executing program 0 (id=9694): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0xf00) 401.858742ms ago: executing program 3 (id=9695): write(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000010900010073797a30000000000900020073797a30000000001c000380080001400000000008000240"], 0x2dc}}, 0x0) 376.671583ms ago: executing program 8 (id=9696): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xc}, 0x94) r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x99ac, 0x80, 0xfffffffe, 0x353}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xa, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x53ad, 0x1df9, 0x2c, 0x0, 0x0) 376.342202ms ago: executing program 0 (id=9697): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = io_uring_setup(0x4d42, &(0x7f0000000240)={0x0, 0xcb6c, 0x40, 0x3, 0x12d}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000480), 0x66) 344.045133ms ago: executing program 3 (id=9698): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r3, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 343.755503ms ago: executing program 8 (id=9699): r0 = socket(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000280)=0x497, 0x4) epoll_create1(0x0) r1 = io_uring_setup(0x6001, &(0x7f0000000080)={0x0, 0xeec2, 0x800, 0x2, 0x116}) close_range(r1, r1, 0x0) pselect6(0x40, &(0x7f0000000100)={0x2, 0x0, 0xfffffffffffffff8, 0x0, 0x1, 0x10}, 0x0, &(0x7f0000000240)={0x1f, 0xc, 0x715, 0x8000000000000000, 0x0, 0x80000000000000, 0x800, 0x20000}, 0x0, 0x0) 290.443064ms ago: executing program 0 (id=9700): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) 290.293895ms ago: executing program 0 (id=9701): r0 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r0, r0, 0x21) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000880)='kmem_cache_free\x00', r2, 0x0, 0x20000}, 0x18) ioprio_set$pid(0x2, 0x0, 0x0) 290.112684ms ago: executing program 3 (id=9702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0x0) 278.710985ms ago: executing program 0 (id=9703): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000180)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) 265.928365ms ago: executing program 3 (id=9704): fsopen(0x0, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_adjtime(0x0, &(0x7f00000006c0)={0x7fff, 0xf423f, 0x0, 0x0, 0x4, 0x2c43, 0xa00, 0xb000004, 0x0, 0x300, 0x0, 0x2902, 0x20, 0x100000001, 0x3, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 224.858076ms ago: executing program 0 (id=9705): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='W', 0xfe8a}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000440)='./file2\x00', 0x0, &(0x7f0000000480), 0x1, 0x3da, &(0x7f00000004c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x80) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfe}], 0x1, 0x5405, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x7a680000) 224.725016ms ago: executing program 3 (id=9706): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) 174.370296ms ago: executing program 3 (id=9707): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r3], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="610302100206039040560b68f43397c06802"], 0x12) 104.038518ms ago: executing program 5 (id=9710): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) 34.401419ms ago: executing program 5 (id=9711): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x20, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7ff8, 0xe}, {0xd, 0xb}, {0xb, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004880)=[{0x0}, {0x0}, {&(0x7f0000004300)=""/214, 0xd6}], 0x3}, 0x4}], 0x1, 0x23, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001a00", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c0043001700000000000000fd11358084a64c4852ce59bc40427a1582ec7e9547999b7be18d57542e2971a2513a2b81d76f6ad9a7ceda50a48bcd2786f06ffd040009808cb297f99a3664c1952c24e42f729fc43262610d3652cef336adc19ee56c82ca3e707eb78d0148b668305d97f7ec33db8e3e9dc65e7c274e7bc24ed3a1184621df12504c07b14a737fcc8ef9009b890c6caeba9729fbfeca6b12211869a2716ea36f7399a7bd7c0f2377c94cfe62f2bcbff380ee256a7c3ec69110da7f9a6d89254f4ec5b539cbc7303ccdc6a8619996b6263165fa024adff951d4d8d2d6587b80d1c30440b0817f52c341360dc5df31f0b5639a5b96e26938d5bc55ea7bef35a4cf126c9183ac38fb34b319abe5f06082c1e8ce526cdb3066d523d12deb8697d8299c1f5edf46514913c4648f2fd1816a58beffaab5040d72e67ac75075da4c92fb2c60d17ee03c6cc004ceb9ef5abe60fe300faa63e19f5eefa54eaed41a4fa62c6a56be9ee7f691162545a8fd930f45517df0436b69efc7d5ac19e930a92ef86472205f87a61dd95dc35a6f258c8c7958a8175e8cd8dbf01f82cca2359aef93e3eb117014c231d67bc6da5248aeac9543ff47663c01581b945dd8507adb1689ac8244b010e66087ffd4c0b930f8ffc7408402d8ce7db0cfd9830cdd85aab9711919563d56d245801c371f040af5b8169de3c6fea317612f4c2317cc526e8ea8c8c1e953c791b20a1aaf4c62f6c906efa621b14e7d3e285aa55b7ef96e4feb652df2cf36e76132f396cedb9db9cf15eeaea7b13e1027ea5d1f5490e6688884e1f1df2a9853024e581c9ae87c12991f4f89aabc4020df65ac4683de032022e2d805273b2d6a62e841a74be316f2152002b87680d37f6b7faf2b24be1ebc0d7a95fc330a592d044fd05ed37465086402a1335ce622bc8526afbc6aad8bb1bc0b63bf46ff0496a8861f0ee2c990adaf568144fb15eb4492e049f762fe735ddf5d283433a9d2fb9faff70364046ed11752282c816611250cc1e14272470c12fbd96a06bd3b873da306810ed786bcdb8983bcc7acf941b819c4f59b132e6c81639b46b8ba630ae11e4751458aeaa9dc2cee291652e638a28d47ecd5e2df8830bc7267883dd7d77fe2392aa484b6dec167a1bf3e00c927b26832f5f8d67f5d1c0c935624bc6c917001dd4df77aea734fa05d4037db5b19cef7d161c5ad1e95b40dcdd369358fada0a2a04d7a99f0b93386f706aa3213c1c4428b8461062b29683b29e56748a65154e9c33eafd6dac22c2ef4f55c4ca8e4a6c0007b31305254a27425066fec4b41e11c8357bf67ce8e2a0facb1b26e1b19543cd5f075cc81b0873ec57bc7edf9a9fb8ae35d3a3ace676225b40a421e645301f304221763ecab8baa7515839ca7f29e9e646af9a1ff1fe8031b5b36a8f2d6d70ae3f514f1c2972df04bb4924373d39301c8708bdf1376d3be64f3614c183c5b5cf95edaf20d2e59ec124eb11526a7f2d28546b31566e161ff39233762c0e4b505f246454f3e27f8dbbedf1610464944ea873600ed8e95fa00d291fa3b1d9cb257ca29710f473ce1de492602202f23ab8102ec101110145fbafc73f41a830decc8fc46a9f8925e091fec25f87a69fa23f63621533da3e4f97d2ad78c1886b6783e46e2923fbc424bb010e5d586e5fce6f5191c161aac64eec1c3afb12b2c6b2047c9c9db9d6beeb10de8b1d8ed9b857c3c7e7c3b59e374c6a7407ef247c178147b3a0f82f8588b74ddbab03d4c78915750c463f68bc8f40f8e4ba87169bf6377c54d21d5a62cb0dcf466daa235ad887f5d2af2d8dd827047847190afa82fb866744bbfd38952705530e699270b1f13dc0b53fdc2de61de45ab153fd017274bb3b4b4c8b9fa2279dc3a6940e072e9fe87bc86011dcc0c1ab07b97868b0f51ff6208df234a2f5a10f896478a4c5d46ffbafaa810b45bb82368d0085f78e959d1b0f26dd7cff09a40d0d12285b1ccf203ef25f3a1cb5fd753c6aadf2a26c1a21b6355ec2ef8d29ac0f08cd44e94f9a9f6b8558c3e5d7db20ce3a8f147c0309fb3f4b856dec934af6072bc942de440d8cd0ec1944362cb579f75a91393e3ebaf5fc807c0df8367834bb0f08ca7c698991662d8b9e9e55dba84b968d316fce6311e5257ccf69348e06a693595bb94bdaba080fb1c0c88a33557c088a51948bd4f01c5544e9fbf5a8e09ae0dff397ea8522a4349d185f9a2f0b595093b29b88b5e2007e12e6b60ae8aed88bbc198dc7709c5e9181ead6ab91a0b7df795a0e9d349c1096bb29bf2e0643a0afc2f2ac9ffe3e5002a796b025da52dce5d89a8d76499a25bb4588202c18a12107b1fb9759f904ca3363921ed36d1fb3f0af559e771b0a708e26b39f00a87cf2e8489f53a6c0ae606ea8ced1b876895c1c21ece89b1955c4d827ffd4da4b994eb2dcff368ef534b34f6a566efd9480f1b6e308947684dc4960a083d3cf52960be62cf0c0d4ce6d256ff28141c274b7dc8dac819c04d4f1155a8bb4c29a2a00535ca4ea89ce1e218146b73e2103fadcf2c2de446e6c128cbe749c5f7aaf392e764a9397e06e443cb3e44d08af9a2ce55b0ef8cf1803f2167a67d59547d522d65934fba7875301db570cc4424f629a39a7bd36333029bdb818a3739f454966af6ffe4d237d6965cc81f335d8a787450abbe7c8ddfd2f8b749594cea4df455cdfb5eb5f7b0b4f67875adafb11b61639fd0be25bbf0d19cea430058fff31b0fb0ae36a84ad6ccd17038638fe38905fc24384bc60a15058c6b6defe60ed71c7697612b084d6a2cd0b15056f593335906c82265f38c47dcc1c1043da1ce74578a1919e03df4e155396b3dea89acd39d1449f00a9e8cf5ceb0684928432d21e6b7e83c099d285c126a430767e1e718c9dcaf83ae26120ed83c95d7d16a493d16c0a01f8bc05ac987bf8e378d7c8d28c201930890773c1d6ab6440cd3ff2454f17ced7e463d9753891a56833f5f673eb138d7e7ce6666b65ea74f6f0d3cc2d86dd7940ccf108ef7f0ad3c5c7da744c1988aee2a7fa5fd1bf52698221c6ed21de5077effb9bdb50b882523fa932bd1e3efe50b630599dfaf3b13167f57db1a12caeb51278b7fbd9768da62d45b1f056aac361b2da6cc4933a9159379a4152ad66a69362e347af0d414e8716c9869511034c2a366bfb5b125cfc5720c05af7895f4e318d89e85ad02e76c0d643b77c3bbab28865823d696dc5306e1731f56c29ddd25e378749493c762d9966e34b53049a84f4da9ff286bb20ea8c6918ae6df35bd82719ab07d197afe2c87cace76d139175fcfbb8ebc49a131d484244295baca1dec61526a5f844a6950899a0bfc13417b3df9b6580e5657a0d92bab2cfaab91e1513e0cb11c0f029841bf63da801ed3171aa7c039b45675b9197924a5429feeb52a7152d4b82304ff39f2d666edf8ccbfb35d2eee45af364ba98cc978ec7f4f361c4a9fb2bf1155e059c9874c9b00113b6d85ccfbeeb3bf33435ced0c94135a00162d1a1279041fca05ddb2ac02a0a34bbb15f5aac25ac3cdcc32cbb882b6456602bd011cb665661b483b20bcb6cadaf993b3d6fe59757e9fd2b00ebc3b6adfca5bd7bc016eac63adc33f450303dfc89a025d2e3e7fa99854cd468654428c4dbf40b078b24c939882bff81d871d19383b86a5d78e3dc5f53bbf31c56c9ceb28c43179b0f9829d9fdb9c126eaeee6858de67dc6cf0f75552fad19ab1dd381dfaf963790353816b68c1e4e0938d1312746e90d5ed32c32be83f2e1890ce24bd3594b8393280937ddd35475106a0336a61ef483202ca11d58dbb4345c5d68b41e949ad32a36b86983950a12dcb29e02b31880d041805197670fc30c8d6c30f736de8cf7955dd8ae6a46d6fa0d9955056abe5ef41acc00f94f9466327fa207f1f85aac9baceb25fcde2e8f1c6c5f68a66a62a7165c29afb66a17932c892fcd6c894c54abb3f56bbf1dd5901a60b2dc2a51615e6897e894aa15678403ce35a2dd94a31d03092a92e54be81c53adfefa653c00f63a76f2d6471625df5ccfdccffb30e1c545e435c3b3fad6249246d3c2f5796514a899d87905ef0a5bd1032c4718b467dc2df510183beb72b9140cf670e82c649460d782cbf33791088756a796c48d0f7df2b856a4b3e2914c7f8e707a05ed5956473c8eeca35aeb2b96c939b5bfd874e519b9d624e5b3fde44de50c1e9ccbd2642638ab2c1de38127c4c59c5d5710d82c619b634151b0fb1bb94a357e2e38b888f8fb30934009fbee693451b343f0cd656411565e4149433383a8ee7194bdf3907f8a9136296188c74bb3fb276da9cc275101882ac5046fa42b9142efce704014b17b72d0a7b2421b5efb3a0411da62d42019bf78d6a6c5c56f3e8e5fbd0240547c6db5404f1218ab391f361a5ecb9c2cd64c32693ca8dab991688b496daada1d02b5d9cd1b9df7f1258e1a9a70e22f229078b0b33f30cb3e4021335a4392548dbf11dd0ab1c138571179412f35b4106f9bfc0c5bf57b63909a5fd8892a584569cb7b9c330417ae9468d6583f2c923060e156d4a8c69114ac5281b8104b3dcee2abe8b94b7a0551079f6bc89dfe3c521a046b70b1d2a9f1df20fda6dd84adf9e57b34b795ffd5b3dca4c62c815177744c2c21046861135e70fed347985962f5409580c263a72cfd878fe10192902948c6bab642fab9be6b9b93fe41fdea762a9c78d1631f81c4d76c3187d23a26ad0d37ba1f44114afe994c18f8404f7ed02956eeec1ab8c87b0cf8450146705817beec015783b22e6d9125179887dc74b162b2890ffbf8c3443bf732c125f7d2ba0f75d0f81198eaf12e1251e85a34ebd23087ba790d6ad8a6c4cf0c85d410fef6bf6796e9a4c25699dd8bf51063b65b46aa5ad69ed243722b5ac050672fd3ba0c2d8b5e013f403dda3c30db4ca94da891a6d90ac9cfda97c0fce5bf7ed8c0d4b309ece7bbf0f536fcce750495dca0ba52c0c2e1972763f973a28925d8846b6a941bfc9dd1e96b889112336b1530327eaaddcb78ab1db7c35c4ef54a2888f770de481f0a6ba5b827a5013b6c9c0f9e6e629d7f0f65d260ee4ad62061305ba91ec2a29c27dc22b4d07cd090a66705f062ef25f632eaa2842b36dcf2807abb94403c458d78453a5bf20bae90912372db3e4ba83e66928dad13a734ecd912cff58640e8c3b4012ab0fd32f8679875b0f46812deb0f143d8c94b2d0c8d0d9bfc7c1f5eb6609179e1e4119e6c240d8ad581233f4b2bc55c39f3e46f4516ab2b2ac271f773809718f80efc4cd4fc28ebb09d7e8429203127de4aee25cb61bef5d71a3fd7b43741bb8d0f0b530f4d06e2c92c632930c8fec4c6a2b66f43efee55b50254dac26cbefde31cef6d044ce90e61bec3affde7682a14fd8327358b09b3445cc4af0bcf125d43d458d8089176f238d4253fc0e3f7b3b72fbd88bca0973539fdcab07ca1da7027a50ae01a071e080dd04718a82dc0ef72228a84598556d2f85777e72b4227475313a779b7cbc5c80314f7358cdb1e4ab8e178ef933e7192c60304770262e4b99d476b8f42c8eb2b10ba6ba0dd51a52710ac75d49f29ff6abfd791755a88c0456513b7e47915855ddb6b5c38b5955cac22aa6f2e96a135540b2da8d22b4c83590e585185946caf2307af83e4a9fc809301cb53284407cd5ed383477e0a0a1852b0b94c1c382d5a192ac2fc705f7eb05f2655a5c0220bc2eb03b8132290d7a2a3871d4c93fb48f0521c10590f35a90b813155483a2d64a408d21bcae12b5bf8977a42c7cf6810d7b300fcfe7b780688d227dba545cdb8104fc31d873f2ca8afe8a8ee1c8bfdc13663d5f4509b836e3901e41128bd694fef92737864630545ffba4afac3acc7b49a870566f245a2a3ed34ff266ff66ef1f45ecf83f33f548746c3f2d0868a2b0fda71312475a1e601c8b71a7b9231afa40936c42f7d1e3d053dc7dbf12956654590f55b12c6c77b9d7372d9805a84d6f99040e21b9791c62dda870814a60dbf27c4a82f3979410091ef1106220f96627d8f7f189de07ca85e0dab440efe5b8fdc8d7e434ba6162f0b5df11c0bd6489945c946953a21a2d0f0e8924337f401f42f96a87c26f76e4e6623eca76b8c81aa96741b248e07cc8fccb203903da21d364640549640aff4016c83c6e2586893212706aedd30c4b2b2c9c205d1332ea492d4aad97c2646c8082b6d769b5f5d606bec26fb762adf1308325c1c2ec38e2cfa424e41513718625a7d7004a7de11f937d177eee3da060e04b4f1311957fe7897e5f43d32f4c3b4234c3afdf3b069432ac235046efbe4e243c071f06c155bbc48cdac07171b38253c0de4afea667572ebbc28894cd2f9e21992d4d696710a0250acc1a355d951146cd46883787104494c20ca9abb33b07bb3e54b8c5861a1425f4d989029844ecdde4d851e57c9d39d757f473d55e4b0f0aeff40b304d3e04f6e2e9394b1e172d7482dad0b3ca2568aa3297391d614f912a08003300f50000000400238000000008004f00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="08001b"], 0x18c0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 34.209039ms ago: executing program 5 (id=9712): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 34.096759ms ago: executing program 5 (id=9713): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x2204803, &(0x7f0000000300)) 15.70529ms ago: executing program 5 (id=9714): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) 0s ago: executing program 5 (id=9715): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@debug}, {@norecovery}]}, 0x9, 0x458, &(0x7f0000002240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d32cfe1da7c797b82fee444b42785c24a868a4046cf670ba8f376c429a424fcc374c08887ba2bb530d843b61bf79a3879fa0", 0x37) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) kernel console output (not intermixed with test programs): T20423] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6502'. [ 175.539744][T20411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.567334][T20411] team0: Port device bond0 added [ 175.656318][T20443] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6510'. [ 175.763019][T20462] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 175.769638][T20462] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 175.777084][T20462] vhci_hcd vhci_hcd.0: Device attached [ 175.786010][T20464] vhci_hcd: connection closed [ 175.786656][T12318] vhci_hcd: stop threads [ 175.795749][T12318] vhci_hcd: release socket [ 175.800225][T12318] vhci_hcd: disconnect device [ 175.983478][T20489] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6529'. [ 176.053241][T20497] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 176.066579][ T3411] IPVS: starting estimator thread 0... [ 176.153021][T20509] IPVS: using max 2352 ests per chain, 117600 per kthread [ 176.161622][T20526] netlink: 'syz.8.6542': attribute type 1 has an invalid length. [ 176.286229][T20542] netlink: 'syz.8.6548': attribute type 1 has an invalid length. [ 176.288333][T20540] bridge0: port 3(vlan2) entered blocking state [ 176.300817][T20540] bridge0: port 3(vlan2) entered disabled state [ 176.307383][T20540] vlan2: entered allmulticast mode [ 176.312525][T20540] bridge0: entered allmulticast mode [ 176.318452][T20540] vlan2: left allmulticast mode [ 176.323429][T20540] bridge0: left allmulticast mode [ 176.954985][T20609] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.022756][T20609] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.051010][T20609] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.088549][T20609] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.145096][ T60] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.167741][ T60] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.184992][ T60] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.203058][ T60] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.265031][T20642] netlink: 'syz.7.6584': attribute type 10 has an invalid length. [ 177.274646][T20642] syz_tun: entered promiscuous mode [ 177.297222][T20642] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 177.339342][T20642] netlink: 'syz.7.6584': attribute type 10 has an invalid length. [ 177.363250][T20642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.383517][T20642] team0: Port device bond0 added [ 177.522780][T20671] netlink: 'syz.7.6598': attribute type 21 has an invalid length. [ 177.573148][T20679] netlink: 'syz.5.6602': attribute type 10 has an invalid length. [ 177.583932][T20679] syz_tun: entered promiscuous mode [ 177.604994][T20679] netlink: 'syz.5.6602': attribute type 10 has an invalid length. [ 177.623884][T20679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.642219][T20679] team0: Port device bond0 added [ 177.742109][T20696] syzkaller1: entered promiscuous mode [ 177.747923][T20696] syzkaller1: entered allmulticast mode [ 177.965347][T20742] __nla_validate_parse: 9 callbacks suppressed [ 177.965365][T20742] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6630'. [ 178.288358][T20788] sctp: [Deprecated]: syz.2.6649 (pid 20788) Use of struct sctp_assoc_value in delayed_ack socket option. [ 178.288358][T20788] Use struct sctp_sack_info instead [ 178.750020][ T5962] IPVS: starting estimator thread 0... [ 178.750754][T20830] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 178.771851][T20836] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6670'. [ 178.849065][T20833] IPVS: using max 2400 ests per chain, 120000 per kthread [ 179.146965][T20889] : renamed from vlan1 (while UP) [ 179.195451][T20897] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=20897 comm=syz.9.6690 [ 179.208101][T20897] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=20897 comm=syz.9.6690 [ 179.520562][T20939] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 179.589890][T20947] netlink: 268 bytes leftover after parsing attributes in process `syz.2.6713'. [ 179.605123][T20945] vxcan1 speed is unknown, defaulting to 1000 [ 179.625034][ T9346] bond0: (slave syz_tun): Releasing backup interface [ 179.723966][T20979] IPv6: Can't replace route, no match found [ 179.859372][T21000] netlink: 256 bytes leftover after parsing attributes in process `syz.2.6727'. [ 180.308468][T21056] syzkaller1: entered promiscuous mode [ 180.313994][T21056] syzkaller1: entered allmulticast mode [ 180.328151][T21060] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 180.334706][T21060] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 180.342486][T21060] vhci_hcd vhci_hcd.0: Device attached [ 180.349157][T21063] vhci_hcd: connection closed [ 180.349412][ T60] vhci_hcd: stop threads [ 180.358473][ T60] vhci_hcd: release socket [ 180.362884][ T60] vhci_hcd: disconnect device [ 180.389558][T21068] pimreg: entered allmulticast mode [ 180.396206][T21068] pimreg: left allmulticast mode [ 180.666928][T12369] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.676932][T12369] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.718476][T12369] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.728418][T12369] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.784655][T12369] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.794590][T12369] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.851870][T12369] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.861708][T12369] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.915173][T21098] vxcan1 speed is unknown, defaulting to 1000 [ 180.976692][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 180.976708][ T29] audit: type=1400 audit(2000000321.601:7981): avc: denied { watch watch_reads } for pid=21132 comm="syz.5.6769" path="/1153/file0/bus" dev="sysfs" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 181.010146][T12369] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.018248][T12369] bridge_slave_0: left allmulticast mode [ 181.024057][T12369] bridge_slave_0: left promiscuous mode [ 181.029928][T12369] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.060773][ T29] audit: type=1326 audit(2000000321.685:7982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21163 comm="syz.5.6771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 181.084496][ T29] audit: type=1326 audit(2000000321.685:7983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21163 comm="syz.5.6771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 181.108301][ T29] audit: type=1326 audit(2000000321.685:7984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21163 comm="syz.5.6771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 181.131941][ T29] audit: type=1326 audit(2000000321.685:7985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21163 comm="syz.5.6771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 181.155495][ T29] audit: type=1326 audit(2000000321.685:7986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21163 comm="syz.5.6771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 181.179137][ T29] audit: type=1326 audit(2000000321.685:7987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21163 comm="syz.5.6771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 181.202728][ T29] audit: type=1326 audit(2000000321.685:7988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21163 comm="syz.5.6771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 181.226244][ T29] audit: type=1326 audit(2000000321.685:7989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21163 comm="syz.5.6771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 181.249772][ T29] audit: type=1326 audit(2000000321.717:7990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21163 comm="syz.5.6771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 181.311619][T12369] $H (unregistering): (slave bond_slave_0): Releasing backup interface [ 181.320579][T12369] bond_slave_0: left promiscuous mode [ 181.328027][T12369] $H (unregistering): (slave bond_slave_1): Releasing backup interface [ 181.339512][T12369] bond_slave_1: left promiscuous mode [ 181.346350][T12369] $H (unregistering): Released all slaves [ 181.356086][T12369] bond0 (unregistering): Released all slaves [ 181.411283][T21186] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6778'. [ 181.419333][T21114] vxcan1 speed is unknown, defaulting to 1000 [ 181.441495][T21191] netlink: 256 bytes leftover after parsing attributes in process `syz.5.6779'. [ 181.484269][T12369] hsr_slave_0: left promiscuous mode [ 181.499741][T12369] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 181.507274][T12369] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 181.525733][T12369] veth1_macvtap: left promiscuous mode [ 181.532887][T12369] veth0_macvtap: left promiscuous mode [ 181.550292][T12369] veth1_vlan: left promiscuous mode [ 181.555817][T12369] veth0_vlan: left promiscuous mode [ 181.597144][T12369] team0 (unregistering): Port device vlan0 removed [ 181.628597][T12369] team0 (unregistering): Port device team_slave_1 removed [ 181.697579][T21218] vxcan1 speed is unknown, defaulting to 1000 [ 181.798313][T21098] chnl_net:caif_netlink_parms(): no params data found [ 181.823647][T21114] chnl_net:caif_netlink_parms(): no params data found [ 181.896919][T21484] msdos: Unknown parameter '' [ 181.914613][T21098] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.922078][T21098] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.929591][T21098] bridge_slave_0: entered allmulticast mode [ 181.937344][T21098] bridge_slave_0: entered promiscuous mode [ 181.950508][T21098] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.957807][T21098] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.967157][T21098] bridge_slave_1: entered allmulticast mode [ 181.974427][T21098] bridge_slave_1: entered promiscuous mode [ 182.018909][T21114] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.026238][T21114] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.035447][T21114] bridge_slave_0: entered allmulticast mode [ 182.042298][T21114] bridge_slave_0: entered promiscuous mode [ 182.052235][T21098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.062276][T21114] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.069487][T21114] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.076760][T21114] bridge_slave_1: entered allmulticast mode [ 182.083571][T21114] bridge_slave_1: entered promiscuous mode [ 182.091761][T21098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.120246][T21114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.147147][T21098] team0: Port device team_slave_0 added [ 182.154973][T21114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.165177][T21098] team0: Port device team_slave_1 added [ 182.209112][T21114] team0: Port device team_slave_0 added [ 182.215995][T21114] team0: Port device team_slave_1 added [ 182.250391][T21098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.257410][T21098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.283392][T21098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.296313][T21114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.303379][T21114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.329368][T21114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.340928][T21114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.347942][T21114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.373904][T21114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.385505][T21098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.392503][T21098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.418475][T21098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.467522][T21098] hsr_slave_0: entered promiscuous mode [ 182.475878][T21098] hsr_slave_1: entered promiscuous mode [ 182.483108][T21098] debugfs: 'hsr0' already exists in 'hsr' [ 182.488902][T21098] Cannot create hsr debugfs directory [ 182.514634][T21114] hsr_slave_0: entered promiscuous mode [ 182.532199][T21114] hsr_slave_1: entered promiscuous mode [ 182.543703][T21114] debugfs: 'hsr0' already exists in 'hsr' [ 182.549515][T21114] Cannot create hsr debugfs directory [ 182.901136][T21098] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 182.910335][T21098] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 182.921146][T21098] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 182.931926][T21098] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 182.994661][T21098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.010968][T21098] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.027433][T12362] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.034625][T12362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.060656][T12362] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.067822][T12362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.094202][T21098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.133763][T21114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.146590][T21114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.162624][T21114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.179734][T21114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.221212][T21098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.274294][T21114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.300313][T21114] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.338653][T21114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.349180][T21114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.413008][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.420211][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.442103][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.449428][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.477072][T21114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.515268][T22048] openvswitch: netlink: Message has 6 unknown bytes. [ 183.559768][T21098] veth0_vlan: entered promiscuous mode [ 183.579312][T21098] veth1_vlan: entered promiscuous mode [ 183.598902][T21098] veth0_macvtap: entered promiscuous mode [ 183.614462][T21098] veth1_macvtap: entered promiscuous mode [ 183.656045][T21098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.676019][T21114] veth0_vlan: entered promiscuous mode [ 183.687476][T21098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.703182][T12362] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.713362][T12362] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.731840][T21114] veth1_vlan: entered promiscuous mode [ 183.738636][T12362] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.772178][T21114] veth0_macvtap: entered promiscuous mode [ 183.790755][T12362] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.805672][T21114] veth1_macvtap: entered promiscuous mode [ 183.817713][T21114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.829923][T21114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.844278][T12362] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.854016][T12362] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.865011][T22089] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 183.881257][T12362] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.905315][T22093] macvtap0: refused to change device tx_queue_len [ 183.916752][T12362] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.972758][T22100] batadv1: entered promiscuous mode [ 184.315115][T22171] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 184.409934][T22195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22195 comm=syz.3.6896 [ 184.557437][T22220] netlink: 116 bytes leftover after parsing attributes in process `syz.8.6908'. [ 184.603528][T22224] loop4: detected capacity change from 0 to 128 [ 184.641202][T22224] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 184.655686][T22224] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.683476][T22229] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6912'. [ 184.704365][T21098] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 184.765653][T22241] syz_tun: entered promiscuous mode [ 184.772045][T22241] batadv_slave_0: entered promiscuous mode [ 184.815965][T22251] sd 0:0:1:0: device reset [ 185.074461][T22296] netlink: 104 bytes leftover after parsing attributes in process `syz.9.6942'. [ 185.282547][T22330] netlink: 'syz.4.6958': attribute type 13 has an invalid length. [ 185.304620][T22330] gretap0: refused to change device tx_queue_len [ 185.327721][T22330] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 185.351915][T22339] netlink: 'syz.3.6962': attribute type 1 has an invalid length. [ 185.518108][T22373] block device autoloading is deprecated and will be removed. [ 185.609398][T22389] SELinux: failed to load policy [ 185.652394][T22396] netlink: 72 bytes leftover after parsing attributes in process `syz.3.6985'. [ 185.715218][T22403] loop3: detected capacity change from 0 to 1024 [ 185.722818][T22403] EXT4-fs: Ignoring removed nobh option [ 185.728457][T22403] EXT4-fs: Ignoring removed bh option [ 185.740423][T22403] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.761696][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 185.761715][ T29] audit: type=1400 audit(2000000326.619:8223): avc: denied { read write open } for pid=22402 comm="syz.3.6989" path="/28/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 185.799600][T22403] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm gtp: Allocating blocks 481-513 which overlap fs metadata [ 185.823499][T21114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.841668][T22419] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6992'. [ 185.904679][ T29] audit: type=1400 audit(2000000326.766:8224): avc: denied { setopt } for pid=22424 comm="syz.3.6995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 185.924486][T22427] loop4: detected capacity change from 0 to 512 [ 185.930418][T22428] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 185.938214][T22425] IPVS: stopping master sync thread 22428 ... [ 185.950029][T22427] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.962633][T22427] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.998221][ T29] audit: type=1400 audit(2000000326.871:8225): avc: denied { ioctl } for pid=22426 comm="syz.4.6996" path="/27/file1/file1" dev="loop4" ino=15 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 186.034322][T21098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.073901][T22443] serio: Serial port ptm0 [ 186.225643][T22468] rdma_op ffff8881069cad80 conn xmit_rdma 0000000000000000 [ 186.225981][T22462] SELinux: failed to load policy [ 186.259903][T22472] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7014'. [ 186.338075][T22483] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.353066][T22483] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.365623][ T29] audit: type=1400 audit(2000000327.260:8226): avc: denied { connect } for pid=22488 comm="syz.3.7022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 186.410476][ T29] audit: type=1326 audit(2000000327.302:8227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22492 comm="syz.5.7023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 186.426788][T22493] vxcan1 speed is unknown, defaulting to 1000 [ 186.434183][ T29] audit: type=1326 audit(2000000327.302:8228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22492 comm="syz.5.7023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 186.535502][T22516] netlink: 'syz.8.7028': attribute type 4 has an invalid length. [ 186.554513][T22516] netlink: 'syz.8.7028': attribute type 4 has an invalid length. [ 186.568278][ T29] audit: type=1326 audit(2000000327.459:8229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22492 comm="syz.5.7023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 186.591883][ T29] audit: type=1326 audit(2000000327.459:8230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22492 comm="syz.5.7023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 186.620052][ T29] audit: type=1326 audit(2000000327.470:8231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22528 comm="syz.5.7023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f18410f14a5 code=0x7ffc0000 [ 186.668152][ T29] audit: type=1400 audit(2000000327.564:8232): avc: denied { bind } for pid=22536 comm="syz.3.7031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 186.794257][T22566] rdma_op ffff8881069ca180 conn xmit_rdma 0000000000000000 [ 186.801035][T22567] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7043'. [ 186.824228][ T60] smc: removing ib device syz2 [ 187.012601][T22594] ALSA: seq fatal error: cannot create timer (-22) [ 187.181534][T22626] loop3: detected capacity change from 0 to 2048 [ 187.242055][T22626] loop3: p1 < > p4 [ 187.253731][T22626] loop3: p4 size 8388608 extends beyond EOD, truncated [ 187.500182][T22657] hub 9-0:1.0: USB hub found [ 187.505154][T22657] hub 9-0:1.0: 8 ports detected [ 187.586394][T22671] loop3: detected capacity change from 0 to 256 [ 187.638219][T22671] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 187.646213][T22671] FAT-fs (loop3): Filesystem has been set read-only [ 187.657356][T22671] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 187.665853][T22671] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 187.675260][T22671] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 187.676355][T22678] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=22678 comm=syz.8.7079 [ 187.695817][T22678] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=22678 comm=syz.8.7079 [ 187.727522][T22682] netlink: 8 bytes leftover after parsing attributes in process `'. [ 187.934718][T22702] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 188.397488][T22763] loop3: detected capacity change from 0 to 1024 [ 188.416299][T22763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.524363][T22763] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.7105: Allocating blocks 449-513 which overlap fs metadata [ 188.548309][T22762] EXT4-fs (loop3): pa ffff888106ea05b0: logic 48, phys. 177, len 21 [ 188.556443][T22762] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 188.611215][T21114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.728789][T22828] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 188.732301][T22825] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7117'. [ 188.747394][T22825] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7117'. [ 189.358562][T22946] SELinux: failed to load policy [ 189.366065][T22949] block device autoloading is deprecated and will be removed. [ 189.375778][T22957] sd 0:0:1:0: device reset [ 189.439886][T22974] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 189.473921][T22978] netlink: 'syz.9.7163': attribute type 2 has an invalid length. [ 189.481800][T22978] netlink: 'syz.9.7163': attribute type 1 has an invalid length. [ 189.489635][T22978] __nla_validate_parse: 2 callbacks suppressed [ 189.489710][T22978] netlink: 199820 bytes leftover after parsing attributes in process `syz.9.7163'. [ 189.698505][T23009] block device autoloading is deprecated and will be removed. [ 189.800642][T23021] syzkaller1: entered promiscuous mode [ 189.806252][T23021] syzkaller1: entered allmulticast mode [ 190.585477][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 190.585496][ T29] audit: type=1326 audit(2000000331.690:8300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 190.615844][ T29] audit: type=1326 audit(2000000331.690:8301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 190.639877][ T29] audit: type=1326 audit(2000000331.690:8302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 190.663608][ T29] audit: type=1326 audit(2000000331.690:8303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 190.687351][ T29] audit: type=1326 audit(2000000331.690:8304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 190.710892][ T29] audit: type=1326 audit(2000000331.690:8305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 190.734427][ T29] audit: type=1326 audit(2000000331.690:8306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 190.758034][ T29] audit: type=1326 audit(2000000331.690:8307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 190.782424][ T29] audit: type=1326 audit(2000000331.742:8308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 190.806022][ T29] audit: type=1326 audit(2000000331.742:8309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23085 comm="syz.9.7206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582b71ebe9 code=0x7ffc0000 [ 191.215070][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a2b9800: rx timeout, send abort [ 191.223342][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a55ca00: rx timeout, send abort [ 191.231572][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a2b9800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 191.245886][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a55ca00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 191.991319][T23097] loop9: detected capacity change from 0 to 1024 [ 192.000467][T23097] EXT4-fs: Ignoring removed bh option [ 192.023236][T23097] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.056292][T19495] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.179746][T23139] netlink: 96 bytes leftover after parsing attributes in process `syz.9.7224'. [ 192.193500][T23138] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(7) [ 192.200064][T23138] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 192.207872][T23138] vhci_hcd vhci_hcd.0: Device attached [ 192.239026][T23142] vhci_hcd: connection closed [ 192.241090][T12359] vhci_hcd: stop threads [ 192.250171][T12359] vhci_hcd: release socket [ 192.254636][T12359] vhci_hcd: disconnect device [ 192.410904][T23189] batadv1: entered promiscuous mode [ 192.744073][T23261] netlink: 96 bytes leftover after parsing attributes in process `syz.5.7263'. [ 192.866877][T23286] batadv1: entered promiscuous mode [ 192.923920][T23303] netlink: 116 bytes leftover after parsing attributes in process `syz.5.7274'. [ 192.979332][T23315] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7278'. [ 193.087536][T23337] netlink: 96 bytes leftover after parsing attributes in process `syz.5.7282'. [ 193.116350][T23351] netlink: 'syz.8.7283': attribute type 3 has an invalid length. [ 193.322794][T23389] batadv1: entered promiscuous mode [ 193.388140][T23409] netlink: 'syz.9.7296': attribute type 3 has an invalid length. [ 193.429671][T23415] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7298'. [ 193.650053][T23461] netlink: 96 bytes leftover after parsing attributes in process `syz.9.7310'. [ 193.797171][T23483] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7315'. [ 193.956307][T23515] netlink: 104 bytes leftover after parsing attributes in process `syz.4.7336'. [ 194.176500][T23564] macvtap0: refused to change device tx_queue_len [ 194.388154][T23609] syz_tun: entered promiscuous mode [ 194.394677][T23609] batadv_slave_0: entered promiscuous mode [ 194.402508][T23609] debugfs: 'hsr1' already exists in 'hsr' [ 194.408320][T23609] Cannot create hsr debugfs directory [ 194.474791][T23618] kernel read not supported for file /!selinuxwk1m9ɞ*T"#jmVvm(p-WZ#{ (pid: 23618 comm: syz.8.7348) [ 194.605806][T23634] SELinux: failed to load policy [ 194.729125][T23676] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 194.729234][T23675] IPVS: stopping master sync thread 23676 ... [ 194.754059][T23678] syz_tun: entered promiscuous mode [ 194.760751][T23678] batadv_slave_0: entered promiscuous mode [ 194.767828][T23678] debugfs: 'hsr1' already exists in 'hsr' [ 194.773596][T23678] Cannot create hsr debugfs directory [ 194.798586][T23683] macvtap0: refused to change device tx_queue_len [ 194.898952][T23706] serio: Serial port ptm0 [ 195.044742][T23736] __nla_validate_parse: 1 callbacks suppressed [ 195.044761][T23736] netlink: 14 bytes leftover after parsing attributes in process `syz.9.7371'. [ 195.324269][T23796] serio: Serial port ptm0 [ 195.411529][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 195.411544][ T29] audit: type=1326 audit(2000000336.750:8438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23816 comm="syz.3.7383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 195.447301][ T29] audit: type=1326 audit(2000000336.792:8439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23816 comm="syz.3.7383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 195.514080][ T29] audit: type=1326 audit(2000000336.855:8440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23827 comm="syz.8.7387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 195.515840][T23831] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7388'. [ 195.537695][ T29] audit: type=1326 audit(2000000336.855:8441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23827 comm="syz.8.7387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 195.546559][T23831] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7388'. [ 195.570116][ T29] audit: type=1326 audit(2000000336.855:8442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23827 comm="syz.8.7387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 195.579029][T23831] netlink: 'syz.5.7388': attribute type 15 has an invalid length. [ 195.602480][ T29] audit: type=1326 audit(2000000336.855:8443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23827 comm="syz.8.7387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 195.602516][ T29] audit: type=1326 audit(2000000336.855:8444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23827 comm="syz.8.7387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 195.602548][ T29] audit: type=1326 audit(2000000336.855:8445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23827 comm="syz.8.7387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 195.680956][ T29] audit: type=1326 audit(2000000336.855:8446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23827 comm="syz.8.7387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 195.704477][ T29] audit: type=1326 audit(2000000336.855:8447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23827 comm="syz.8.7387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 195.797318][T23870] rdma_op ffff88810224ed80 conn xmit_rdma 0000000000000000 [ 195.807932][T23831] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7388'. [ 195.816891][T23831] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7388'. [ 195.825961][T23831] netlink: 'syz.5.7388': attribute type 15 has an invalid length. [ 195.834432][T12366] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.853697][T12366] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.864811][T23878] loop9: detected capacity change from 0 to 512 [ 195.881033][T12366] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.889347][T12366] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.929315][T23878] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.945044][T23888] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.946199][T23878] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.953936][T23888] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 196.045781][T19495] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.479161][T23916] block device autoloading is deprecated and will be removed. [ 196.489041][T23915] serio: Serial port ptm0 [ 196.640855][T23933] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7404'. [ 196.718039][T23943] hub 9-0:1.0: USB hub found [ 196.736228][T23943] hub 9-0:1.0: 8 ports detected [ 197.460815][T24079] serio: Serial port ptm0 [ 197.514816][T24102] block device autoloading is deprecated and will be removed. [ 197.705417][T24140] netlink: 20 bytes leftover after parsing attributes in process `syz.9.7429'. [ 197.804406][T24163] rdma_op ffff888130ab2980 conn xmit_rdma 0000000000000000 [ 198.038286][T24185] netlink: 20 bytes leftover after parsing attributes in process `syz.8.7448'. [ 198.103808][T24196] loop9: detected capacity change from 0 to 1024 [ 198.143827][T24196] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.255185][T24196] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4183: comm syz.9.7453: Allocating blocks 449-513 which overlap fs metadata [ 198.308317][T24194] EXT4-fs (loop9): pa ffff888106ea0540: logic 48, phys. 177, len 21 [ 198.316533][T24194] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 198.351086][T19495] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.363950][T24231] netlink: 'syz.8.7467': attribute type 3 has an invalid length. [ 198.402564][T24237] netlink: 'syz.5.7469': attribute type 13 has an invalid length. [ 198.412420][T24235] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7468'. [ 198.423829][T24237] gretap0: refused to change device tx_queue_len [ 198.430565][T24237] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 198.792740][T24266] netlink: 'syz.9.7483': attribute type 3 has an invalid length. [ 199.368645][T24295] netlink: 96 bytes leftover after parsing attributes in process `syz.9.7493'. [ 200.223430][T24351] __nla_validate_parse: 3 callbacks suppressed [ 200.223447][T24351] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7523'. [ 200.293127][T24351] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7523'. [ 200.431284][T24374] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7533'. [ 200.440337][T24374] netlink: 'syz.9.7533': attribute type 1 has an invalid length. [ 200.448120][T24374] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7533'. [ 200.457180][T24374] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7533'. [ 200.466138][T24374] netlink: 'syz.9.7533': attribute type 1 has an invalid length. [ 200.473921][T24374] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7533'. [ 200.497196][T24377] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7535'. [ 200.523031][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 200.523109][ T29] audit: type=1326 audit(2000000342.114:8596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24378 comm="syz.3.7536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 200.552979][ T29] audit: type=1326 audit(2000000342.114:8597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24378 comm="syz.3.7536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 200.576503][ T29] audit: type=1326 audit(2000000342.114:8598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24378 comm="syz.3.7536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 200.600059][ T29] audit: type=1326 audit(2000000342.114:8599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24378 comm="syz.3.7536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 200.623667][ T29] audit: type=1326 audit(2000000342.114:8600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24378 comm="syz.3.7536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 200.647306][ T29] audit: type=1326 audit(2000000342.114:8601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24378 comm="syz.3.7536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 200.670857][ T29] audit: type=1326 audit(2000000342.114:8602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24378 comm="syz.3.7536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 200.694441][ T29] audit: type=1326 audit(2000000342.114:8603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24378 comm="syz.3.7536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 200.763534][ T29] audit: type=1326 audit(2000000342.366:8604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.7540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 200.817591][ T29] audit: type=1326 audit(2000000342.366:8605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24389 comm="syz.4.7540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 200.860939][T24406] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7548'. [ 200.901632][T24412] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 200.909140][T24412] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 201.086351][T24449] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 201.098227][T24448] IPVS: stopping master sync thread 24449 ... [ 201.289466][T24472] smc: net device bond0 applied user defined pnetid SYZ0 [ 201.303167][T24472] smc: net device bond0 erased user defined pnetid SYZ0 [ 201.382597][T24487] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 201.394839][T24486] IPVS: stopping master sync thread 24487 ... [ 201.455391][T24503] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7585'. [ 201.464361][T24503] netlink: 'syz.5.7585': attribute type 1 has an invalid length. [ 201.472108][T24503] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7585'. [ 201.482137][T24503] netlink: 'syz.5.7585': attribute type 1 has an invalid length. [ 201.515782][T24508] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 201.523281][T24508] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 201.847082][T24550] infiniband syz!: set active [ 201.851847][T24550] infiniband syz!: added team_slave_0 [ 201.863439][T24550] RDS/IB: syz!: added [ 201.867693][T24550] smc: adding ib device syz! with port count 1 [ 201.873905][T24550] smc: ib device syz! port 1 has pnetid [ 203.432795][T24800] netlink: 'GPL': attribute type 4 has an invalid length. [ 203.485072][T24810] loop9: detected capacity change from 0 to 2048 [ 203.545830][T24810] Alternate GPT is invalid, using primary GPT. [ 203.552378][T24810] loop9: p2 p3 p7 [ 204.021750][T24853] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 204.121372][T24874] batadv1: entered promiscuous mode [ 204.160923][T24885] SELinux: policydb version 0 does not match my version range 15-35 [ 204.172270][T24885] SELinux: failed to load policy [ 205.054780][T25004] __nla_validate_parse: 13 callbacks suppressed [ 205.054800][T25004] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7732'. [ 205.262836][ T3410] hid_parser_main: 35 callbacks suppressed [ 205.262859][ T3410] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x4 [ 205.276828][ T3410] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x2 [ 205.292192][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 205.292211][ T29] audit: type=1326 audit(2000000347.122:8830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25040 comm="syz.5.7750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 205.321999][ T29] audit: type=1326 audit(2000000347.122:8831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25040 comm="syz.5.7750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 205.345637][ T29] audit: type=1326 audit(2000000347.122:8832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25040 comm="syz.5.7750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 205.369382][ T29] audit: type=1326 audit(2000000347.122:8833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25040 comm="syz.5.7750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 205.393114][ T29] audit: type=1326 audit(2000000347.122:8834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25040 comm="syz.5.7750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 205.416670][ T29] audit: type=1326 audit(2000000347.122:8835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25040 comm="syz.5.7750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 205.440226][ T29] audit: type=1326 audit(2000000347.122:8836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25040 comm="syz.5.7750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 205.467322][ T3410] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x3 [ 205.475479][ T3410] hid-generic 0000:3000000:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 205.510051][T25062] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 205.619545][T25075] netlink: 120 bytes leftover after parsing attributes in process `syz.3.7763'. [ 205.668470][ T29] audit: type=1400 audit(2000000347.510:8837): avc: denied { map } for pid=25081 comm="syz.4.7767" path="socket:[67105]" dev="sockfs" ino=67105 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 205.865580][T25105] batadv1: entered promiscuous mode [ 205.882775][ T29] audit: type=1326 audit(2000000347.752:8838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25110 comm="syz.3.7780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 205.912827][T25109] binfmt_misc: register: failed to install interpreter file ./file2 [ 205.916718][ T29] audit: type=1326 audit(2000000347.773:8839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25110 comm="syz.3.7780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 206.079345][ T3411] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x4 [ 206.087196][ T3411] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x2 [ 206.101702][ T3411] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x3 [ 206.115332][ T3411] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 206.257838][T25165] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7798'. [ 206.377449][T25181] binfmt_misc: register: failed to install interpreter file ./file2 [ 206.389525][T25183] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 207.510460][T25302] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7854'. [ 207.529762][T25305] loop9: detected capacity change from 0 to 512 [ 207.554971][T25305] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #3: comm syz.9.7855: corrupted inode contents [ 207.567815][T25305] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #3: comm syz.9.7855: mark_inode_dirty error [ 207.580451][T25305] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #3: comm syz.9.7855: corrupted inode contents [ 207.592561][T25305] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #3: comm syz.9.7855: mark_inode_dirty error [ 207.604676][T25305] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.7855: Failed to acquire dquot type 0 [ 207.617300][T25305] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.7855: corrupted inode contents [ 207.629505][T25305] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #16: comm syz.9.7855: mark_inode_dirty error [ 207.642030][T25305] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.7855: corrupted inode contents [ 207.655746][T25305] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #16: comm syz.9.7855: mark_inode_dirty error [ 207.667465][T25305] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.7855: corrupted inode contents [ 207.679785][T25305] EXT4-fs error (device loop9) in ext4_orphan_del:305: Corrupt filesystem [ 207.688823][T25305] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.7855: corrupted inode contents [ 207.701076][T25305] EXT4-fs error (device loop9): ext4_truncate:4666: inode #16: comm syz.9.7855: mark_inode_dirty error [ 207.712498][T25305] EXT4-fs error (device loop9) in ext4_process_orphan:347: Corrupt filesystem [ 207.722545][T25305] EXT4-fs (loop9): 1 truncate cleaned up [ 207.728807][T25305] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.741477][T25305] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.769304][T19495] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.788913][T25321] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 207.797594][T25321] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.165717][T25373] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7879'. [ 208.336963][T25398] loop9: detected capacity change from 0 to 128 [ 208.495138][T25400] bond0: (slave syz_tun): Releasing backup interface [ 208.552702][T12359] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.598765][T12359] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.665795][T12359] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.698694][T25436] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 208.716262][T12359] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.781779][T12359] bridge_slave_1: left allmulticast mode [ 208.787505][T12359] bridge_slave_1: left promiscuous mode [ 208.793177][T12359] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.801598][T12359] bridge_slave_0: left allmulticast mode [ 208.807355][T12359] bridge_slave_0: left promiscuous mode [ 208.812967][T12359] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.894999][T12359] team0: Port device bond0 removed [ 208.901880][T12359] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.912282][T12359] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.922289][T12359] bond0 (unregistering): Released all slaves [ 208.982667][T25425] chnl_net:caif_netlink_parms(): no params data found [ 209.018057][T12359] hsr_slave_0: left promiscuous mode [ 209.031912][T12359] hsr_slave_1: left promiscuous mode [ 209.037665][T12359] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.045121][T12359] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.053968][T12359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.061468][T12359] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.078757][T12359] veth1_macvtap: left promiscuous mode [ 209.084426][T12359] veth0_macvtap: left promiscuous mode [ 209.113175][T25573] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7907'. [ 209.176580][T12359] team0 (unregistering): Port device team_slave_1 removed [ 209.188433][T12359] team0 (unregistering): Port device team_slave_0 removed [ 209.268416][T25425] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.275639][T25425] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.282795][T25425] bridge_slave_0: entered allmulticast mode [ 209.289405][T25425] bridge_slave_0: entered promiscuous mode [ 209.296250][T25425] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.303514][T25425] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.310697][T25425] bridge_slave_1: entered allmulticast mode [ 209.320630][T25425] bridge_slave_1: entered promiscuous mode [ 209.340106][T25425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.350811][T25425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.371992][T25425] team0: Port device team_slave_0 added [ 209.378623][T25425] team0: Port device team_slave_1 added [ 209.395901][T25425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.403068][T25425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.429129][T25425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.440527][T25425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.447554][T25425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.473768][T25425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.505019][T25425] hsr_slave_0: entered promiscuous mode [ 209.511065][T25425] hsr_slave_1: entered promiscuous mode [ 209.517154][T25425] debugfs: 'hsr0' already exists in 'hsr' [ 209.522939][T25425] Cannot create hsr debugfs directory [ 209.552127][T12359] IPVS: stop unused estimator thread 0... [ 209.775782][T25425] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 209.784551][T25425] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 209.793323][T25425] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 209.801784][T25425] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 209.839246][T25425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.852457][T25425] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.862377][T12318] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.869470][T12318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.880907][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.888087][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.954981][T25425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.014392][T25425] veth0_vlan: entered promiscuous mode [ 210.025862][T25425] veth1_vlan: entered promiscuous mode [ 210.041293][T25425] veth0_macvtap: entered promiscuous mode [ 210.049150][T25425] veth1_macvtap: entered promiscuous mode [ 210.060884][T25425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.072165][T25425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.083288][T12318] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.093618][T12318] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.103999][T12318] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.114810][T12318] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.243336][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 210.243350][ T29] audit: type=1326 audit(2000000352.318:8952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25843 comm="syz.5.7915" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f18410bebe9 code=0x0 [ 210.495146][T25885] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 210.519074][ T29] audit: type=1326 audit(2000000352.612:8953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25886 comm="syz.8.7934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 210.543295][ T29] audit: type=1326 audit(2000000352.612:8954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25886 comm="syz.8.7934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 210.567026][ T29] audit: type=1326 audit(2000000352.612:8955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25886 comm="syz.8.7934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 210.590473][ T29] audit: type=1326 audit(2000000352.612:8956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25886 comm="syz.8.7934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 210.614217][ T29] audit: type=1326 audit(2000000352.612:8957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25886 comm="syz.8.7934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 210.785557][ T29] audit: type=1107 audit(2000000352.885:8958): pid=25903 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 210.813015][ T29] audit: type=1326 audit(2000000352.917:8959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25905 comm="syz.8.7942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 210.839471][ T29] audit: type=1326 audit(2000000352.917:8960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25905 comm="syz.8.7942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 210.863114][ T29] audit: type=1326 audit(2000000352.917:8961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25905 comm="syz.8.7942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5063f1ebe9 code=0x7ffc0000 [ 210.954300][T25914] netlink: 'syz.8.7945': attribute type 21 has an invalid length. [ 210.962351][T25914] netlink: 132 bytes leftover after parsing attributes in process `syz.8.7945'. [ 211.037282][T25916] netlink: 332 bytes leftover after parsing attributes in process `syz.8.7946'. [ 211.554886][T25996] netlink: 'syz.3.7979': attribute type 10 has an invalid length. [ 211.562881][T25996] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7979'. [ 211.576874][T25996] team0: Port device geneve1 added [ 211.621235][T26002] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7991'. [ 211.841014][T26042] netlink: 'syz.0.7998': attribute type 10 has an invalid length. [ 211.848966][T26042] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7998'. [ 211.869851][T26042] team0: Port device geneve1 added [ 212.063310][T26072] pimreg: entered allmulticast mode [ 212.072625][T26072] pimreg: left allmulticast mode [ 212.086334][T26076] netlink: 'syz.8.8013': attribute type 10 has an invalid length. [ 212.094305][T26076] netlink: 40 bytes leftover after parsing attributes in process `syz.8.8013'. [ 212.127756][T26076] team0: Port device geneve1 added [ 212.461322][T26097] netlink: 332 bytes leftover after parsing attributes in process `syz.0.8021'. [ 212.642187][T26135] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 213.364419][T26173] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8051'. [ 213.383695][T26173] veth0_macvtap: left promiscuous mode [ 213.417523][T26182] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 213.422802][T26188] loop0: detected capacity change from 0 to 512 [ 213.424102][T26182] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 213.424152][T26182] vhci_hcd vhci_hcd.0: Device attached [ 213.445323][T26188] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 213.453944][T26184] vhci_hcd: connection closed [ 213.456248][T12335] vhci_hcd: stop threads [ 213.465240][T12335] vhci_hcd: release socket [ 213.469755][T12335] vhci_hcd: disconnect device [ 213.485462][T26188] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 213.493875][T26188] System zones: 1-12 [ 213.498408][T26188] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.8064: corrupted in-inode xattr: e_value size too large [ 213.515285][T26188] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.8064: couldn't read orphan inode 15 (err -117) [ 213.549283][T26188] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.635502][T25425] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.660758][T26223] atomic_op ffff88810223bd28 conn xmit_atomic 0000000000000000 [ 213.789148][T26264] loop0: detected capacity change from 0 to 4096 [ 213.803318][T26264] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 213.822801][T26264] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.873155][T25425] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.023812][T26290] loop0: detected capacity change from 0 to 512 [ 214.033663][T26290] EXT4-fs: Ignoring removed mblk_io_submit option [ 214.041949][T26290] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 214.056128][ T3411] kernel write not supported for file bpf-prog (pid: 3411 comm: kworker/0:4) [ 214.101144][T26290] EXT4-fs (loop0): 1 truncate cleaned up [ 214.112981][T26290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.157105][T25425] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.387291][T26343] atomic_op ffff888130ab2928 conn xmit_atomic 0000000000000000 [ 214.478410][T26358] loop0: detected capacity change from 0 to 164 [ 214.489987][T26358] bio_check_eod: 4204 callbacks suppressed [ 214.490002][T26358] syz.0.8105: attempt to access beyond end of device [ 214.490002][T26358] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 214.512522][T26358] syz.0.8105: attempt to access beyond end of device [ 214.512522][T26358] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 214.597434][T26372] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26372 comm=syz.8.8109 [ 214.610089][T26372] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=26372 comm=syz.8.8109 [ 214.623410][T26374] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8110'. [ 214.645876][T26374] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8110'. [ 214.870358][T26411] vlan2: entered allmulticast mode [ 215.025769][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 215.025787][ T29] audit: type=1326 audit(2000000357.336:9101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26452 comm="syz.3.8123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 215.060003][ T29] audit: type=1326 audit(2000000357.378:9102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26452 comm="syz.3.8123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 215.083776][ T29] audit: type=1326 audit(2000000357.378:9103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26452 comm="syz.3.8123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 215.107792][ T29] audit: type=1326 audit(2000000357.378:9104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26452 comm="syz.3.8123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eb9bcebe9 code=0x7ffc0000 [ 215.301824][ T29] audit: type=1400 audit(2000000357.630:9105): avc: denied { ioctl } for pid=26481 comm="syz.8.8137" path="socket:[70699]" dev="sockfs" ino=70699 ioctlcmd=0x7453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 215.477673][T26501] SELinux: failed to load policy [ 215.530184][T26511] syz_tun: entered allmulticast mode [ 215.539936][ T29] audit: type=1326 audit(2000000357.882:9106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26514 comm="syz.5.8152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 215.570786][T26510] syz_tun: left allmulticast mode [ 215.655551][ T29] audit: type=1326 audit(2000000357.882:9107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26514 comm="syz.5.8152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 215.679160][ T29] audit: type=1326 audit(2000000357.882:9108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26514 comm="syz.5.8152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 215.702823][ T29] audit: type=1326 audit(2000000357.882:9109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26514 comm="syz.5.8152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 215.726583][ T29] audit: type=1326 audit(2000000357.914:9110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26514 comm="syz.5.8152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18410bebe9 code=0x7ffc0000 [ 215.770515][T26531] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 215.777076][T26531] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 215.784545][T26531] vhci_hcd vhci_hcd.0: Device attached [ 215.791695][T26534] vhci_hcd: connection closed [ 215.792721][T12359] vhci_hcd: stop threads [ 215.802046][T12359] vhci_hcd: release socket [ 215.806645][T12359] vhci_hcd: disconnect device [ 215.812872][T26539] __nla_validate_parse: 7 callbacks suppressed [ 215.813004][T26539] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8160'. [ 215.856382][T26539] veth0_macvtap: left promiscuous mode [ 215.870353][T26549] syz_tun: entered allmulticast mode [ 215.877680][T26548] syz_tun: left allmulticast mode [ 215.920752][T26558] rdma_op ffff88810224ed80 conn xmit_rdma 0000000000000000 [ 215.931719][T26560] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8168'. [ 216.118235][T26600] netlink: 'syz.8.8185': attribute type 10 has an invalid length. [ 216.126304][T26600] netlink: 40 bytes leftover after parsing attributes in process `syz.8.8185'. [ 216.447549][T26651] SELinux: failed to load policy [ 216.471204][T26662] netlink: 'syz.5.8203': attribute type 3 has an invalid length. [ 216.507124][T26671] rdma_op ffff88810962f180 conn xmit_rdma 0000000000000000 [ 217.434077][T26790] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 217.434077][T26790] program syz.8.8239 not setting count and/or reply_len properly [ 217.515141][T26807] netlink: 96 bytes leftover after parsing attributes in process `syz.3.8251'. [ 217.591722][T26834] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8265'. [ 217.611030][T26834] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8265'. [ 217.622170][T26834] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8265'. [ 217.631751][T26834] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8265'. [ 217.686689][T26843] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 217.686689][T26843] program }\)\ not setting count and/or reply_len properly [ 217.815100][T26849] loop0: detected capacity change from 0 to 8192 [ 217.885125][T26849] loop0: p1 p2 p4 < > [ 217.889299][T26849] loop0: partition table partially beyond EOD, truncated [ 217.896685][T26849] loop0: p1 start 16777224 is beyond EOD, truncated [ 217.903317][T26849] loop0: p2 size 515840 extends beyond EOD, truncated [ 217.916237][T26849] loop0: p4 start 16777216 is beyond EOD, truncated [ 217.992647][T26869] netlink: 96 bytes leftover after parsing attributes in process `syz.0.8264'. [ 218.188423][T26886] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8271'. [ 218.225641][T26890] netlink: 'syz.3.8273': attribute type 3 has an invalid length. [ 218.791313][T26987] SELinux: ebitmap start bit (402653440) is beyond the end of the bitmap (1472) [ 218.818536][T26987] SELinux: failed to load policy [ 218.873029][T27018] I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 218.882782][T27018] FAT-fs (loop11): unable to read boot sector [ 218.922700][T27024] rdma_op ffff888102241580 conn xmit_rdma 0000000000000000 [ 219.185714][T27060] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(3) [ 219.192345][T27060] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 219.200051][T27060] vhci_hcd vhci_hcd.0: Device attached [ 219.223196][T27060] vhci_hcd vhci_hcd.0: pdev(8) rhport(1) sockfd(5) [ 219.229844][T27060] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 219.237493][T27060] vhci_hcd vhci_hcd.0: Device attached [ 219.328862][T27060] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 219.344100][T27060] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 219.362263][T27060] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 219.378014][T27060] vhci_hcd vhci_hcd.0: pdev(8) rhport(5) sockfd(13) [ 219.384677][T27060] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 219.392374][T27060] vhci_hcd vhci_hcd.0: Device attached [ 219.403772][T27078] vhci_hcd: connection closed [ 219.403999][T12318] vhci_hcd: stop threads [ 219.413011][T12318] vhci_hcd: release socket [ 219.417473][T12318] vhci_hcd: disconnect device [ 219.423812][T27061] vhci_hcd: connection closed [ 219.424002][T27067] vhci_hcd: connection closed [ 219.428904][ T2957] usb 17-1: new low-speed USB device number 2 using vhci_hcd [ 219.442921][T27062] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 219.451886][T12318] vhci_hcd: stop threads [ 219.456228][T12318] vhci_hcd: release socket [ 219.460760][T12318] vhci_hcd: disconnect device [ 219.468143][T12318] vhci_hcd: stop threads [ 219.472418][T12318] vhci_hcd: release socket [ 219.476905][T12318] vhci_hcd: disconnect device [ 219.547926][T27094] serio: Serial port ttyS3 [ 219.789051][T27136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27136 comm=syz.0.8356 [ 219.837736][T27153] sd 0:0:1:0: device reset [ 219.875777][T27166] netlink: 'syz.0.8362': attribute type 10 has an invalid length. [ 219.903274][T12369] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 220.079946][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 220.079964][ T29] audit: type=1400 audit(2000000618.650:9211): avc: denied { mounton } for pid=27204 comm="syz.5.8377" path="/1450/file0" dev="tmpfs" ino=7420 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 220.739267][T27250] __nla_validate_parse: 15 callbacks suppressed [ 220.739283][T27250] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8391'. [ 220.767795][ T29] audit: type=1326 audit(2000000619.364:9212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27248 comm="syz.0.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 220.791374][ T29] audit: type=1326 audit(2000000619.364:9213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27248 comm="syz.0.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 220.815064][ T29] audit: type=1326 audit(2000000619.364:9214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27248 comm="syz.0.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 220.838804][ T29] audit: type=1326 audit(2000000619.364:9215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27248 comm="syz.0.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 220.862821][ T29] audit: type=1326 audit(2000000619.364:9216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27248 comm="syz.0.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 220.896872][ T29] audit: type=1326 audit(2000000619.364:9217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27248 comm="syz.0.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 220.920472][ T29] audit: type=1326 audit(2000000619.427:9218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27248 comm="syz.0.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 220.944190][ T29] audit: type=1326 audit(2000000619.427:9219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27248 comm="syz.0.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 221.023292][ T29] audit: type=1400 audit(2000000619.637:9220): avc: denied { ioctl } for pid=27261 comm="syz.8.8398" path="socket:[71629]" dev="sockfs" ino=71629 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 221.610473][T27356] netlink: 32 bytes leftover after parsing attributes in process `syz.8.8439'. [ 221.709365][T27366] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8444'. [ 221.834818][T27380] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8451'. [ 221.843943][T27380] netlink: 'syz.3.8451': attribute type 30 has an invalid length. [ 221.858938][T12335] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.880170][T12335] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.898536][T12335] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.911124][T12335] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.976047][T27378] netlink: 'syz.4.8450': attribute type 1 has an invalid length. [ 222.271853][T27428] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 222.521778][T27466] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8484'. [ 222.649674][T27478] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8491'. [ 222.705927][T27483] netlink: 'syz.8.8493': attribute type 1 has an invalid length. [ 222.740126][T27488] hub 9-0:1.0: USB hub found [ 222.745120][T27488] hub 9-0:1.0: 8 ports detected [ 223.108919][T27505] SELinux: failed to load policy [ 223.371115][T27495] Set syz1 is full, maxelem 65536 reached [ 223.461837][T27519] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 223.503392][T27521] SELinux: failed to load policy [ 223.650749][T27542] netlink: 'syz.0.8517': attribute type 1 has an invalid length. [ 223.741217][T27554] netlink: 240 bytes leftover after parsing attributes in process `syz.5.8516'. [ 223.967306][T27572] SELinux: failed to load policy [ 224.057146][T27587] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.068741][T27587] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.077399][T27585] atomic_op ffff8881069c7528 conn xmit_atomic 0000000000000000 [ 224.189489][T27602] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 224.259552][ T2957] usb 17-1: enqueue for inactive port 0 [ 224.265272][ T2957] usb 17-1: enqueue for inactive port 0 [ 224.293348][T27619] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 224.357922][ T2957] vhci_hcd: vhci_device speed not set [ 224.444093][T27646] hub 9-0:1.0: USB hub found [ 224.448977][T27646] hub 9-0:1.0: 8 ports detected [ 224.638223][T27663] SELinux: security_context_str_to_sid ($iqr埋A?U<{ט'5?}}wz-&ד\kOwv7c?5'QoٝsmSz=gʯc) failed with errno=-22 [ 224.760725][ T23] Process accounting resumed [ 225.207538][T27703] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 225.294303][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 225.294320][ T29] audit: type=1400 audit(2000000624.120:9365): avc: denied { lock } for pid=27712 comm="syz.4.8585" path="socket:[73317]" dev="sockfs" ino=73317 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 225.409102][ T29] audit: type=1400 audit(2000000624.235:9366): avc: denied { getattr } for pid=27720 comm="syz.4.8589" name="/" dev="secretmem" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 225.516357][ T29] audit: type=1326 audit(2000000624.361:9367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27731 comm="syz.4.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 225.557385][T27732] I/O error, dev loop17, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.578260][ T29] audit: type=1326 audit(2000000624.382:9368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27731 comm="syz.4.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 225.586943][T27732] FAT-fs (loop17): unable to read boot sector [ 225.601946][ T29] audit: type=1326 audit(2000000624.393:9369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27731 comm="syz.4.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 225.631600][ T29] audit: type=1326 audit(2000000624.393:9370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27731 comm="syz.4.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 225.655417][ T29] audit: type=1326 audit(2000000624.393:9371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27731 comm="syz.4.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 225.678967][ T29] audit: type=1326 audit(2000000624.393:9372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27731 comm="syz.4.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 225.702824][ T29] audit: type=1326 audit(2000000624.393:9373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27731 comm="syz.4.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 225.726430][ T29] audit: type=1326 audit(2000000624.393:9374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27731 comm="syz.4.8592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 225.880201][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x1 [ 225.887742][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 225.895263][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 225.902711][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 225.910138][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 225.917666][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 225.981989][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 225.989725][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 225.997236][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x2 [ 226.004764][ T2957] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.045752][ T2957] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 226.176168][T27797] Invalid ELF header magic: != ELF [ 226.245056][T27807] netdevsim netdevsim8: Direct firmware load for ./file0/file1 failed with error -2 [ 226.383804][T27820] block device autoloading is deprecated and will be removed. [ 226.397058][T27822] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 226.397058][T27822] program syz.8.8624 not setting count and/or reply_len properly [ 226.486716][T27835] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8621'. [ 226.556770][T27855] 9pnet: p9_errstr2errno: server reported unknown error n$[ [ 226.556770][T27855] Q&|xXX HID v0.00 Device [syz0] on syz1 [ 250.308232][T30107] netlink: 'syz.5.9357': attribute type 21 has an invalid length. [ 250.316123][T30107] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9357'. [ 250.327606][T30107] netlink: 'syz.5.9357': attribute type 21 has an invalid length. [ 250.335684][T30107] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9357'. [ 250.440463][T30118] SELinux: security_context_str_to_sid () failed with errno=-22 [ 250.538569][T30136] netlink: 'syz.4.9373': attribute type 21 has an invalid length. [ 250.546803][T30136] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9373'. [ 250.571590][T30136] netlink: 'syz.4.9373': attribute type 21 has an invalid length. [ 250.571658][T12359] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.579457][T30136] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9373'. [ 250.602978][T12359] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.612118][T12359] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.623323][T12359] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 251.079880][T30156] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 251.104783][T30161] 9pnet: p9_errstr2errno: server reported unknown error tat [ 251.113178][T30160] netlink: 'syz.0.9383': attribute type 4 has an invalid length. [ 251.191303][ T1037] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 251.280322][T30197] netlink: zone id is out of range [ 252.068090][T30331] netlink: 'syz.4.9414': attribute type 12 has an invalid length. [ 252.158115][T30348] netlink: 'syz.5.9421': attribute type 13 has an invalid length. [ 252.274310][T30369] pim6reg: entered allmulticast mode [ 252.281133][T30369] pim6reg: left allmulticast mode [ 252.590246][T30389] netlink: 'syz.0.9425': attribute type 13 has an invalid length. [ 252.627779][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 252.627795][ T29] audit: type=1326 audit(2000000908.824:10154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30391 comm="syz.0.9427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.661323][ T29] audit: type=1326 audit(2000000908.845:10155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30391 comm="syz.0.9427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.685220][ T29] audit: type=1326 audit(2000000908.845:10156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30391 comm="syz.0.9427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.708944][ T29] audit: type=1326 audit(2000000908.845:10157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30391 comm="syz.0.9427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.732498][ T29] audit: type=1326 audit(2000000908.845:10158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30391 comm="syz.0.9427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.756095][ T29] audit: type=1326 audit(2000000908.845:10159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30391 comm="syz.0.9427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.794269][ T29] audit: type=1326 audit(2000000908.992:10160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30398 comm="syz.0.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.817990][ T29] audit: type=1326 audit(2000000908.992:10161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30398 comm="syz.0.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.848029][ T29] audit: type=1326 audit(2000000908.992:10162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30398 comm="syz.0.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.872500][ T29] audit: type=1326 audit(2000000908.992:10163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30398 comm="syz.0.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6bdabebe9 code=0x7ffc0000 [ 252.933272][T30414] pim6reg: entered allmulticast mode [ 252.940876][T30414] pim6reg: left allmulticast mode [ 253.627470][T30540] pim6reg: entered allmulticast mode [ 253.643696][T30540] pim6reg: left allmulticast mode [ 253.961908][T30601] syzkaller1: entered promiscuous mode [ 253.967544][T30601] syzkaller1: entered allmulticast mode [ 254.047295][T30615] pim6reg: entered allmulticast mode [ 254.054897][T30615] pim6reg: left allmulticast mode [ 254.506174][T30667] pim6reg: entered allmulticast mode [ 254.514298][T30667] pim6reg: left allmulticast mode [ 254.697190][T30697] bridge0: port 3(batadv1) entered blocking state [ 254.697224][T30697] bridge0: port 3(batadv1) entered disabled state [ 254.697505][T30697] batadv1: entered allmulticast mode [ 254.697997][T30697] batadv1: entered promiscuous mode [ 254.773738][T30734] sd 0:0:1:0: device reset [ 255.139187][T30794] lo speed is unknown, defaulting to 1000 [ 255.146674][T30794] lo speed is unknown, defaulting to 1000 [ 255.152738][T30794] lo speed is unknown, defaulting to 1000 [ 255.162215][T30794] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 255.171090][T12318] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 255.180403][T12318] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 255.207183][T30794] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 255.219968][T30794] lo speed is unknown, defaulting to 1000 [ 255.236468][T30794] lo speed is unknown, defaulting to 1000 [ 255.292621][T30794] lo speed is unknown, defaulting to 1000 [ 255.306645][T30794] lo speed is unknown, defaulting to 1000 [ 255.313988][T30794] lo speed is unknown, defaulting to 1000 [ 255.323942][T30794] lo speed is unknown, defaulting to 1000 [ 255.333739][T30829] validate_nla: 4 callbacks suppressed [ 255.333755][T30829] netlink: 'syz.8.9517': attribute type 21 has an invalid length. [ 255.347227][T30829] __nla_validate_parse: 13 callbacks suppressed [ 255.347244][T30829] netlink: 128 bytes leftover after parsing attributes in process `syz.8.9517'. [ 255.365260][T30829] netlink: 'syz.8.9517': attribute type 5 has an invalid length. [ 255.373066][T30829] netlink: 'syz.8.9517': attribute type 6 has an invalid length. [ 255.381012][T30829] netlink: 3 bytes leftover after parsing attributes in process `syz.8.9517'. [ 255.508329][T30852] netlink: 'syz.8.9520': attribute type 10 has an invalid length. [ 256.284705][T30941] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9539'. [ 256.442538][T30964] 9p: Unknown access argument : -22 [ 256.444955][T30969] netlink: 92 bytes leftover after parsing attributes in process `syz.3.9553'. [ 256.456973][T30969] netem: unknown loss type 0 [ 256.461613][T30969] netem: change failed [ 256.480485][T30971] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.541919][T30971] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 256.671088][ T23] hid_parser_main: 54 callbacks suppressed [ 256.671131][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.684555][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.692002][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.703686][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.711171][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.718631][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.726199][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.733698][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.741113][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.748562][ T23] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 256.759759][ T23] hid-generic 0000:0000:0000.000D: hidraw0: HID v8.00 Device [syz0] on syz0 [ 256.835114][T31020] dvmrp0: entered allmulticast mode [ 257.016336][T31065] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9582'. [ 257.042503][ T1037] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 257.100845][T31076] 9pnet: Could not find request transport: 0xffffffffffffffff [ 257.245897][T31110] netlink: 830 bytes leftover after parsing attributes in process `syz.5.9590'. [ 257.373594][T31134] siw: device registration error -23 [ 257.426947][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 257.426966][ T29] audit: type=1400 audit(2000000913.863:10275): avc: denied { name_bind } for pid=31141 comm="syz.4.9596" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 257.519127][ T29] audit: type=1326 audit(2000000913.947:10276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31157 comm="syz.4.9600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 257.563845][ T29] audit: type=1326 audit(2000000913.978:10277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31157 comm="syz.4.9600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 257.587561][ T29] audit: type=1326 audit(2000000913.978:10278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31157 comm="syz.4.9600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 257.611153][ T29] audit: type=1326 audit(2000000913.978:10279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31157 comm="syz.4.9600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 257.634806][ T29] audit: type=1326 audit(2000000913.978:10280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31157 comm="syz.4.9600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 257.658643][ T29] audit: type=1326 audit(2000000913.978:10281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31157 comm="syz.4.9600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 257.682420][ T29] audit: type=1326 audit(2000000913.978:10282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31157 comm="syz.4.9600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 257.706089][ T29] audit: type=1326 audit(2000000913.978:10283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31157 comm="syz.4.9600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 257.729811][ T29] audit: type=1326 audit(2000000913.978:10284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31157 comm="syz.4.9600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96401ebe9 code=0x7ffc0000 [ 257.907069][T31203] IPVS: Scheduler module ip_vs_ not found [ 257.921575][T12318] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0x7d [ 257.937432][T31212] team0: Device ipvlan2 failed to register rx_handler [ 258.127743][T31210] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 258.136952][T31210] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 258.907010][T31298] loop8: detected capacity change from 0 to 32768 [ 258.959671][T31298] loop8: p1 p3 < > [ 259.607549][T31395] SELinux: failed to load policy [ 259.771749][T31408] loop8: detected capacity change from 0 to 1024 [ 259.893765][T31408] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.969038][T13558] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.119093][T31466] pim6reg: entered allmulticast mode [ 260.126515][T31466] pim6reg: left allmulticast mode [ 260.249924][T31490] syzkaller1: entered promiscuous mode [ 260.255528][T31490] syzkaller1: entered allmulticast mode [ 260.271943][T31492] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 260.287782][T31492] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.436509][T31523] netlink: 96 bytes leftover after parsing attributes in process `syz.8.9675'. [ 260.498413][T31538] program syz.8.9678 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 260.734063][T31590] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9687'. [ 260.743074][T31590] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9687'. [ 260.778480][T31590] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9687'. [ 260.787486][T31590] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9687'. [ 260.887994][T31615] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9695'. [ 261.115831][ T60] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 261.156137][T31657] IPVS: Error connecting to the multicast addr [ 261.184632][T31659] ALSA: seq fatal error: cannot create timer (-19) [ 261.204442][T31662] netlink: 348 bytes leftover after parsing attributes in process `syz.5.9711'. [ 261.243849][T31666] 9pnet_fd: Insufficient options for proto=fd [ 261.347195][T31670] ================================================================== [ 261.355336][T31670] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 261.363963][T31670] [ 261.366296][T31670] write to 0xffff888125b19828 of 8 bytes by task 31671 on cpu 0: [ 261.374027][T31670] shmem_file_splice_read+0x470/0x600 [ 261.379429][T31670] splice_direct_to_actor+0x26c/0x680 [ 261.384830][T31670] do_splice_direct+0xda/0x150 [ 261.389614][T31670] do_sendfile+0x380/0x650 [ 261.394069][T31670] __x64_sys_sendfile64+0x105/0x150 [ 261.399292][T31670] x64_sys_call+0x2bb0/0x2ff0 [ 261.403999][T31670] do_syscall_64+0xd2/0x200 [ 261.408575][T31670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.414488][T31670] [ 261.416818][T31670] write to 0xffff888125b19828 of 8 bytes by task 31670 on cpu 1: [ 261.424552][T31670] shmem_file_splice_read+0x470/0x600 [ 261.429956][T31670] splice_direct_to_actor+0x26c/0x680 [ 261.435339][T31670] do_splice_direct+0xda/0x150 [ 261.440118][T31670] do_sendfile+0x380/0x650 [ 261.444559][T31670] __x64_sys_sendfile64+0x105/0x150 [ 261.449796][T31670] x64_sys_call+0x2bb0/0x2ff0 [ 261.454502][T31670] do_syscall_64+0xd2/0x200 [ 261.459031][T31670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.464936][T31670] [ 261.467267][T31670] value changed: 0x000000000003e136 -> 0x000000000003e212 [ 261.474404][T31670] [ 261.476744][T31670] Reported by Kernel Concurrency Sanitizer on: [ 261.482915][T31670] CPU: 1 UID: 0 PID: 31670 Comm: syz.5.9715 Not tainted syzkaller #0 PREEMPT(voluntary) [ 261.492742][T31670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 261.502817][T31670] ==================================================================