last executing test programs: 1m58.403571908s ago: executing program 3 (id=625): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x3, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x200}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 1m58.29026472s ago: executing program 3 (id=630): open(0x0, 0x181042, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x8, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x9, 0x3ff}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2, 0x1000000}}}}}, 0x0) 1m57.342427194s ago: executing program 3 (id=658): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f6873720000000058000000160a0101000b000000000000010000000900020073797a32000000000900010073797a30000000002c000380180003801400010076657468305f746f5f687372000000000800024000440000080001"], 0xf8}}, 0x0) 1m57.312303165s ago: executing program 3 (id=661): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x84000, 0x0) 1m57.280883025s ago: executing program 3 (id=664): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x5f}, 0x18) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) close_range(r1, 0xffffffffffffffff, 0x0) 1m57.039861239s ago: executing program 3 (id=673): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") 1m57.038071509s ago: executing program 32 (id=673): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") 1m51.332654054s ago: executing program 1 (id=814): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000ac0)=@newtfilter={0x64, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_ACT={0x30, 0x3, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x800) 1m51.275018985s ago: executing program 1 (id=817): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb714000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r0], 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1m51.239713295s ago: executing program 1 (id=818): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xbf14, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x1783, &(0x7f0000000640)={0x0, 0xfffffffe, 0x800, 0x400, 0x2b8}) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x2b) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1m51.079367648s ago: executing program 1 (id=820): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1db) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x8f101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000002a00)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@acl}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$eJzs3MtvG8UfAPDvOk6a9PFLf6U8WloIFETFI2nSBz1wAYHEAQQSHIo4BSetSt0GNUGiVQSBQxDigCpxRxyR+As4wQUBJySucEeVEMqlhZPRenfTxLVDHk6c4s9H2nZmd92Z786OPTtjN4CuNZT+kUTsjohfI2Iwyy4/YSj76+bCbOWvhdlKErXaa38m9fNuLMxW8n9i8XW7sh21Wp7f0aTc+TcjxqvVyct5fmTm4jsj01euPnX+4vi5yXOTl8ZOnz5x/HDfqbGTbYkzjevGwfenDh148Y1rL1fOXHvrx6/T+u7OjxdxtNNQdnWberTdhXXYniXppNzBirAmabulzdVb7/+D0RMDi8cG44WPOlo5YFPVarVas8/n3FwN+A9LotM1ADqj+KBPn3+LbYuGHtvCH89mD0Bp3DfzLTtSjlJ+Tm/D82079UfEmbm/v0i32KR5CACApb5Nxz9PNhv/leKeJef9L19D2RsR/4+IfRFxV0Tsj4i7I+rn3hsR962x/MYVktvHP6Xr6wpsldLx3zP52tby8V8x+ou9PXluTz3+3uTs+erksfyaHI3eHWl+dNlLlvvu+V8+a9z3aT7NPrRk/JduafnFWDCvx/VywwTdxPjMeFuCT+P/MOJguVn8SRTLOElEHIiIg+ss4/zjXx1qdezf419BG9aZal9GPJa1/1w0xF9IWq5Pjj59auzkSH9UJ4+NFHfF7X76ef7VVuVvKP42SNt/Z9P7P4s/fUZM+iOmr1y9UF+vnV57GfO/fVxJWhzbv877vy95vZ7uy/e9Nz4zc3k0oi95Kc0OLNs/duu1Rb44P43/6JHm/X9f9nhWvxL3R0R6Ex+OiAci4sG87R6KiIcj4sgK8f/w3CNvtzrWuv1XmJVvozT+iRXaP33LS1O32n/tiZ4L33/Tqvzaqtr/RD11NN+zmve/1VZwI9cOAAAA7hSl+nfgk9LwYrpUGh7OvsO/P3aWqlPTM0+cnXr30kT2Xfm90VsqZroGl8yHjuZzw0V+rCF/PJ83/rxnoJ4frkxVJzodPHS5XS36f+r3nk7XDth0fq8F3Uv/h+6l/0P30v+he+n/0KX6mu/+YKvrAXTE2j//+zelHsDWM/6H7qX/Q/fS/6ErtfxtfGlDP/m/UxPl7VGNpomB7VGNIhGlbVGN9iVe+STrEtulPkWivOr/zGKdiR1ND3X6nQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA9/gkAAP//Uo/mdg==") 1m51.004047759s ago: executing program 1 (id=823): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000cc0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 1m49.398026563s ago: executing program 1 (id=832): r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x30, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x2) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x42500, 0x42) sendfile(r2, r3, 0x0, 0x8000fffffffe) write$binfmt_elf64(r2, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x863) 1m49.397110313s ago: executing program 33 (id=832): r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x30, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x2) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x42500, 0x42) sendfile(r2, r3, 0x0, 0x8000fffffffe) write$binfmt_elf64(r2, &(0x7f0000001d00)=ANY=[@ANYBLOB="7f454c4608020504030000000000000003000300090000004c010000000000004000000000000000cc010000000000000700000009003800030001040600b3f20700000008000000ffffffffffffffff040000000000000007000000000000000900000000000000050000000000000000700300000004000000000000000400000000000000040000000000000001800000000000000080000000000000070000000000000003000000ff0300000400000000000000000000000000000008000000000000007b0000000000000002000000000000000300000000000000dde087a44cdb3666060b3d0cd3cbd5fbcb1139351ac4119a927e79f5db10d198b6b7459f53293db18378939c634d9882658c319403d671bf693d20aeaee6863441cc46634edc8e98ba89a2f620d8f33091c055efed21cf8c0a953ba257e8951045b0ce3feb3c1665cf5a586724358f78a5585af14211deefbe0c7800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d22c3ffe306238330ba2b4b847ae72bd1a0ebbcce7ace73f2938b23177aa6a7761bb"], 0x863) 1m46.484759446s ago: executing program 6 (id=930): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2}, 0x9) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x6}, {}, {0x0, 0x0, 0xfe}, {}, {0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) 1m46.451226597s ago: executing program 6 (id=931): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000070000000000000000000018110000", @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 1m46.421050627s ago: executing program 6 (id=933): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 1m46.356328528s ago: executing program 6 (id=936): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) 1m46.159915221s ago: executing program 6 (id=943): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) 1m44.812053582s ago: executing program 6 (id=974): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='xdp_devmap_xmit\x00', r0, 0x0, 0x7}, 0xa7138b15a1e0737) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) preadv2(r3, &(0x7f0000000180)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) 1m44.811335712s ago: executing program 34 (id=974): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c6f203cb1276bfdbb4ddffffff7f82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc2880072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd01008e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d81006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864010067d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff5d16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c602c4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b1da97c971c8c84a427edc3492b97e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb2b5f59dfead7ac6e7fa84746e2e425769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443c3a64c7803760880af23fb3f430a0311fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630e7fa0c2261bc2d5de32ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79a08002c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574b2a31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e63daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca6797590ed13b0bccf71a39e05e877893646d185a77882f866785af6b0149e336c31fb177e3e85f4c60cd4de4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3c067c28e185fe62ce7020f5282cf045b9c790984c6fb65fd3187bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212d000045b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e00000000ee2ea723ea2e1accb97a200609c77e0000000000000000d3a54ccd6e13a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09aced90609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699d61acdc8e36010d76093ddd237df1c4181b0a0c4543b4249e9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89734fce82cc627356aa2c651ed2644f34cfbc32e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eeb7a9d17000000000096cd8ecf1c511eea07aefa1c5cae1841efa9329d80eafefe00000000000000009111274a44c722ff9f5151aa7cb99ea3e8b2c51eadbd2d0ba1a25b08cc3e67cd186c12ea62a55ff905388bb30d1a63d42593c9aea3a84f5a6fc470d8aaaafeccb373ca26c3685679e6a048af19fca3fc5315a33687"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='xdp_devmap_xmit\x00', r0, 0x0, 0x7}, 0xa7138b15a1e0737) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) preadv2(r3, &(0x7f0000000180)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) 1m31.53990155s ago: executing program 7 (id=1421): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x940c, 0x3002, 0x0, 0x2c0, 0x328, 0x3d8, 0x3d8, 0x328, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x4001}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 1m31.489291251s ago: executing program 7 (id=1422): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) 1m31.378401403s ago: executing program 7 (id=1424): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$vga_arbiter(r0, &(0x7f0000001580)=ANY=[@ANYBLOB='target PCI:0', @ANYRESHEX], 0x13) r1 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000000)) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) readv(r2, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1m30.513393395s ago: executing program 7 (id=1442): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6, 0x2a4, &(0x7f0000002680)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='\x00', 0x89901) move_mount(r0, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000380)='./file0/../file0/../file0/../file0\x00') 1m30.23835959s ago: executing program 7 (id=1455): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x205, 0x8401) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000d3b420207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 1m29.310775374s ago: executing program 7 (id=1461): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 1m29.266849844s ago: executing program 35 (id=1461): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 12.70547656s ago: executing program 2 (id=3781): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, 0x8) 12.66841628s ago: executing program 2 (id=3783): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x80}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x11cfa, 0x0, 0x8000008, 0x7, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f00000000c0)={0x800000, 0x80, 0xffffffbc, 0x7, 0x0, 0x55a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000bc0)={0x800080, 0x856, 0x8, 0x9, 0x40, 0x558}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 12.487019123s ago: executing program 2 (id=3789): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000040)=':', 0x1}], 0x1}}], 0x1, 0x40088d5) syz_io_uring_setup(0x24fa, &(0x7f0000000180)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 12.383653045s ago: executing program 2 (id=3794): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x3125899, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x202) 12.347387315s ago: executing program 2 (id=3795): r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000ac0)={0x14, 0x1, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) 11.795693993s ago: executing program 2 (id=3804): sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x0, 0xe}}}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=@RTM_DELMDB={0x38, 0x54, 0x93d, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x3, 0xffe, {@ip4=@rand_addr=0x64010100, 0x86dd}}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 11.749867654s ago: executing program 36 (id=3804): sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x0, 0xe}}}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=@RTM_DELMDB={0x38, 0x54, 0x93d, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x3, 0xffe, {@ip4=@rand_addr=0x64010100, 0x86dd}}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.094781183s ago: executing program 4 (id=4126): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_clone3(&(0x7f00000005c0)={0x100000200, 0x0, 0x0, 0x0, {0x10}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r2, r2, 0x21) 977.411875ms ago: executing program 4 (id=4129): munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000327000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000001000/0x3000)=nil, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) shmdt(r1) 885.356266ms ago: executing program 4 (id=4132): openat$ppp(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7}, 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x0, 0x8, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 849.701517ms ago: executing program 4 (id=4133): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x1ff00000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000380), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 783.940578ms ago: executing program 5 (id=4136): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) 783.633778ms ago: executing program 4 (id=4137): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r2, &(0x7f0000000140)='./file1\x00', r2, &(0x7f0000000900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) 782.456488ms ago: executing program 4 (id=4138): syz_open_procfs(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xffffffffffff}, 0x18) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r1, 0x400, 0x0) mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) 716.216159ms ago: executing program 5 (id=4150): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(r2, 0xffffffffffffffff, 0x0) 693.063719ms ago: executing program 5 (id=4142): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000640)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) 597.732491ms ago: executing program 8 (id=4145): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1c8}}, 0x0) 597.529851ms ago: executing program 5 (id=4146): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) write$selinux_access(0xffffffffffffffff, 0x0, 0x56) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}, {0x1c, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x15}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 580.400271ms ago: executing program 8 (id=4148): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000600)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 579.843451ms ago: executing program 0 (id=4149): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x2, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0xd, 0x4, 0x4, 0x7, 0x0, r4, 0x0, '\x00', 0x0, r2, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 504.049842ms ago: executing program 0 (id=4151): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x9, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0xd0f, 0x470bd2d, 0xfffffffd, {0x60, 0x0, 0x0, r2, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xcb}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x44080) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4000) 471.094153ms ago: executing program 8 (id=4152): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x1}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000104000000000400000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r4], 0x48}}, 0x0) 453.173413ms ago: executing program 0 (id=4153): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) 363.504824ms ago: executing program 9 (id=4154): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x3518, 0xaddf, 0x2, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x82, 0x8000) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000740)=0x1000400) 362.632204ms ago: executing program 8 (id=4155): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f00000008c0), 0x58, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 341.872425ms ago: executing program 0 (id=4156): bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) statx(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) 331.974605ms ago: executing program 9 (id=4157): unshare(0x68040200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @void, @eth={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @val={@void, {0x8100, 0x2, 0x0, 0x2}}, {@ipv6={0x86dd, @udp={0xd, 0x6, '\x00', 0x8, 0x11, 0xfe, @empty, @mcast2, {[], {0x4f1c, 0x4e20, 0x8}}}}}}}, 0x42) 331.366345ms ago: executing program 8 (id=4158): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 312.190595ms ago: executing program 0 (id=4159): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f00000001c0), 0x4) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 302.449175ms ago: executing program 5 (id=4160): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) sendto$inet6(r0, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) 130.152258ms ago: executing program 9 (id=4161): openat$ppp(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7}, 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x0, 0x8, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 129.978828ms ago: executing program 5 (id=4162): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) creat(&(0x7f00000000c0)='./bus\x00', 0x182) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7c00, 0x0, 0x3) 129.627958ms ago: executing program 0 (id=4171): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000002c0)="cc", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="12", 0x1}], 0x1}}], 0x4000000000002c8, 0x0) syz_usb_disconnect(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='westwood\x00', 0x9) shutdown(r0, 0x2) 101.859788ms ago: executing program 8 (id=4163): prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000)=0x6, 0x4) 101.471808ms ago: executing program 9 (id=4164): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 75.981329ms ago: executing program 9 (id=4165): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x20000) 0s ago: executing program 9 (id=4166): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x1}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000104000000000400000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r4], 0x48}}, 0x0) kernel console output (not intermixed with test programs): 34559][ T8899] bond0: entered allmulticast mode [ 103.740198][ T8899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.760623][ T8899] bond0 (unregistering): Released all slaves [ 103.826126][ T8907] pim6reg: entered allmulticast mode [ 103.846704][ T8907] lo: entered allmulticast mode [ 103.852321][ T8907] pim6reg: left allmulticast mode [ 103.859459][ T8907] lo: left allmulticast mode [ 103.972814][ T8922] netlink: 'syz.2.2184': attribute type 27 has an invalid length. [ 104.008360][ T8930] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2187'. [ 104.053729][ T29] kauditd_printk_skb: 334 callbacks suppressed [ 104.053748][ T29] audit: type=1400 audit(1747229919.678:3550): avc: denied { write } for pid=8933 comm="syz.0.2189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.079505][ T29] audit: type=1400 audit(1747229919.678:3551): avc: denied { name_connect } for pid=8933 comm="syz.0.2189" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 104.113705][ T29] audit: type=1400 audit(1747229919.741:3552): avc: denied { mount } for pid=8936 comm="syz.2.2190" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 104.152072][ T29] audit: type=1400 audit(1747229919.751:3553): avc: denied { mounton } for pid=8936 comm="syz.2.2190" path="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 104.360387][ T29] audit: type=1400 audit(1747229919.993:3554): avc: denied { create } for pid=8951 comm="syz.4.2197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 104.381150][ T29] audit: type=1400 audit(1747229919.993:3555): avc: denied { bind } for pid=8951 comm="syz.4.2197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 104.420334][ T29] audit: type=1400 audit(1747229920.045:3556): avc: denied { bind } for pid=8953 comm="syz.4.2198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 104.439720][ T29] audit: type=1400 audit(1747229920.045:3557): avc: denied { write } for pid=8953 comm="syz.4.2198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 104.459173][ T29] audit: type=1400 audit(1747229920.056:3558): avc: denied { setopt } for pid=8953 comm="syz.4.2198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 104.480958][ T29] audit: type=1400 audit(1747229920.087:3559): avc: denied { bind } for pid=8955 comm="syz.0.2199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 104.675288][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119fe8200: rx timeout, send abort [ 104.683602][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119fe8200: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 105.015929][ T9006] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2220'. [ 105.442995][ T9048] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2239'. [ 105.661153][ T9053] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.682645][ T9053] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.833679][ T9081] netlink: 'syz.8.2254': attribute type 3 has an invalid length. [ 106.021008][ T9093] pim6reg: entered allmulticast mode [ 106.029285][ T9093] lo: entered allmulticast mode [ 106.034502][ T9093] pim6reg: left allmulticast mode [ 106.045130][ T9093] lo: left allmulticast mode [ 106.240064][ T9117] netlink: 'syz.2.2266': attribute type 3 has an invalid length. [ 106.467999][ T9129] vhci_hcd: default hub control req: 6006 v0301 i0000 l0 [ 106.488237][ T9132] __nla_validate_parse: 3 callbacks suppressed [ 106.488256][ T9132] netlink: 256 bytes leftover after parsing attributes in process `syz.5.2268'. [ 106.593292][ T9146] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2282'. [ 106.747388][ T9161] bond1: entered promiscuous mode [ 106.752522][ T9161] bond1: entered allmulticast mode [ 106.759490][ T9161] 8021q: adding VLAN 0 to HW filter on device bond1 [ 106.770836][ T9161] bond1 (unregistering): Released all slaves [ 106.817270][ T9168] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2290'. [ 106.826219][ T9168] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2290'. [ 106.902037][ T9170] vhci_hcd: default hub control req: 6006 v0301 i0000 l0 [ 106.932591][ T9160] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.950838][ T9160] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.255517][ T9200] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2308'. [ 107.264603][ T9200] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2308'. [ 107.323028][ T9203] bridge_slave_0: left promiscuous mode [ 107.328777][ T9203] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.339993][ T9203] bridge_slave_1: left allmulticast mode [ 107.345938][ T9203] bridge_slave_1: left promiscuous mode [ 107.351780][ T9203] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.374005][ T9203] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.381542][ T9203] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.403909][ T9203] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.411772][ T9203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 107.446749][ T9217] bond0: entered promiscuous mode [ 107.451968][ T9217] bond0: entered allmulticast mode [ 107.461789][ T9217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.496252][ T9217] bond0 (unregistering): Released all slaves [ 107.526698][ T9225] loop5: detected capacity change from 0 to 512 [ 107.560503][ T9225] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 107.574817][ T9225] ext4 filesystem being mounted at /334/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.609164][ T9225] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.2315: Failed to acquire dquot type 0 [ 107.673729][ T5269] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 108.054364][ T9256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.066920][ T9256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.117750][ T9292] netlink: 'syz.4.2344': attribute type 13 has an invalid length. [ 108.241830][ T9292] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.260253][ T9292] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.310924][ T9299] loop0: detected capacity change from 0 to 1024 [ 108.317676][ T9292] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.326198][ T9292] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.334606][ T9292] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.342982][ T9292] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.365722][ T9299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.385719][ T9299] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 108.402004][ T9299] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 108.414587][ T9299] EXT4-fs (loop0): This should not happen!! Data will be lost [ 108.414587][ T9299] [ 108.424301][ T9299] EXT4-fs (loop0): Total free blocks count 0 [ 108.430426][ T9299] EXT4-fs (loop0): Free/Dirty block details [ 108.436358][ T9299] EXT4-fs (loop0): free_blocks=68451041280 [ 108.442342][ T9299] EXT4-fs (loop0): dirty_blocks=80 [ 108.447471][ T9299] EXT4-fs (loop0): Block reservation details [ 108.453636][ T9299] EXT4-fs (loop0): i_reserved_data_blocks=5 [ 108.459892][ T9304] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 108.531612][ T9312] netlink: 'syz.2.2351': attribute type 12 has an invalid length. [ 108.780146][ T9346] netlink: 'syz.2.2365': attribute type 13 has an invalid length. [ 108.858199][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 108.858227][ T29] audit: type=1326 audit(1747229924.728:3707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 108.889941][ T9356] netlink: 64 bytes leftover after parsing attributes in process `syz.8.2367'. [ 108.911526][ T29] audit: type=1326 audit(1747229924.728:3708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 108.935089][ T29] audit: type=1326 audit(1747229924.728:3709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 108.958557][ T29] audit: type=1326 audit(1747229924.728:3710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 108.982131][ T29] audit: type=1326 audit(1747229924.728:3711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 109.005566][ T29] audit: type=1326 audit(1747229924.728:3712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 109.029061][ T29] audit: type=1326 audit(1747229924.728:3713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 109.052529][ T29] audit: type=1326 audit(1747229924.728:3714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 109.076125][ T29] audit: type=1326 audit(1747229924.728:3715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 109.099572][ T29] audit: type=1326 audit(1747229924.728:3716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9353 comm="syz.2.2370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 109.369892][ T9365] ALSA: seq fatal error: cannot create timer (-19) [ 109.421847][ T9372] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2374'. [ 109.530496][ T9380] loop8: detected capacity change from 0 to 1024 [ 109.555311][ T9380] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.574001][ T9380] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 109.590590][ T9380] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 109.603014][ T9380] EXT4-fs (loop8): This should not happen!! Data will be lost [ 109.603014][ T9380] [ 109.612783][ T9380] EXT4-fs (loop8): Total free blocks count 0 [ 109.618891][ T9380] EXT4-fs (loop8): Free/Dirty block details [ 109.624950][ T9380] EXT4-fs (loop8): free_blocks=68451041280 [ 109.630829][ T9380] EXT4-fs (loop8): dirty_blocks=80 [ 109.636005][ T9380] EXT4-fs (loop8): Block reservation details [ 109.642097][ T9380] EXT4-fs (loop8): i_reserved_data_blocks=5 [ 109.649338][ T9386] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 109.772051][ T9397] netlink: 'syz.8.2382': attribute type 13 has an invalid length. [ 109.823663][ T9397] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.830912][ T9397] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.929154][ T9397] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.940010][ T9397] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.975415][ T9397] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.984479][ T9397] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.993397][ T9397] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.002323][ T9397] netdevsim netdevsim8 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.079353][ T9401] loop5: detected capacity change from 0 to 512 [ 110.087922][ T9401] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 110.101239][ T9401] EXT4-fs (loop5): 1 truncate cleaned up [ 110.107691][ T9401] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.170566][ T5269] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.290641][ T9423] hub 2-0:1.0: USB hub found [ 110.295609][ T9423] hub 2-0:1.0: 8 ports detected [ 110.340287][ T9421] SELinux: failed to load policy [ 110.458472][ T9433] netlink: 'syz.5.2402': attribute type 13 has an invalid length. [ 110.477656][ T9435] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2412'. [ 110.790161][ T9433] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.798667][ T9433] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.807066][ T9433] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.815619][ T9433] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.069669][ T9456] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2414'. [ 111.339181][ T9486] netlink: 'syz.0.2426': attribute type 13 has an invalid length. [ 111.401950][ T9486] batman_adv: batadv0: Interface deactivated: dummy0 [ 111.568023][ T9494] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2427'. [ 111.580922][ T9499] SELinux: policydb magic number 0x6d616574 does not match expected magic number 0xf97cff8c [ 111.615090][ T9499] SELinux: failed to load policy [ 111.766468][ T9514] program syz.8.2450 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 111.790437][ T9514] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 111.928529][ T9534] atomic_op ffff888127253928 conn xmit_atomic 0000000000000000 [ 112.085107][ T9552] vhci_hcd: invalid port number 96 [ 112.090544][ T9552] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 112.207386][ T9571] sd 0:0:1:0: device reset [ 112.300940][ T9587] syzkaller0: entered allmulticast mode [ 112.331307][ T9591] atomic_op ffff8881332e5d28 conn xmit_atomic 0000000000000000 [ 112.928974][ T9614] loop8: detected capacity change from 0 to 1024 [ 112.951973][ T9614] EXT4-fs: Ignoring removed nobh option [ 112.957734][ T9614] EXT4-fs: Ignoring removed bh option [ 112.991005][ T9614] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.027491][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.085987][ T9622] netlink: 'syz.0.2481': attribute type 12 has an invalid length. [ 113.093933][ T9622] netlink: 'syz.0.2481': attribute type 29 has an invalid length. [ 113.101826][ T9622] netlink: 148 bytes leftover after parsing attributes in process `syz.0.2481'. [ 113.111062][ T9622] netlink: 'syz.0.2481': attribute type 1 has an invalid length. [ 113.118837][ T9622] netlink: 'syz.0.2481': attribute type 2 has an invalid length. [ 113.126643][ T9622] netlink: 39 bytes leftover after parsing attributes in process `syz.0.2481'. [ 113.266590][ T9637] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2495'. [ 113.689618][ T9657] hub 2-0:1.0: USB hub found [ 113.694536][ T9657] hub 2-0:1.0: 8 ports detected [ 113.892732][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 113.892747][ T29] audit: type=1326 audit(1747229930.009:3847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f53c0a55927 code=0x7ffc0000 [ 113.954256][ T29] audit: type=1326 audit(1747229930.051:3848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f53c09fab39 code=0x7ffc0000 [ 113.977749][ T29] audit: type=1326 audit(1747229930.051:3849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f53c0a55927 code=0x7ffc0000 [ 114.001434][ T29] audit: type=1326 audit(1747229930.051:3850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f53c09fab39 code=0x7ffc0000 [ 114.024893][ T29] audit: type=1326 audit(1747229930.051:3851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53c0a5e969 code=0x7ffc0000 [ 114.049404][ T29] audit: type=1326 audit(1747229930.051:3852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f53c0a5e969 code=0x7ffc0000 [ 114.072942][ T29] audit: type=1326 audit(1747229930.051:3853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f53c0a55927 code=0x7ffc0000 [ 114.096601][ T29] audit: type=1326 audit(1747229930.051:3854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f53c09fab39 code=0x7ffc0000 [ 114.119946][ T29] audit: type=1326 audit(1747229930.051:3855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f53c0a55927 code=0x7ffc0000 [ 114.143783][ T29] audit: type=1326 audit(1747229930.051:3856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.5.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f53c09fab39 code=0x7ffc0000 [ 114.528078][ T9695] hub 2-0:1.0: USB hub found [ 114.551970][ T9695] hub 2-0:1.0: 8 ports detected [ 114.877890][ T9728] xt_CT: You must specify a L4 protocol and not use inversions on it [ 115.144749][ T9739] hub 2-0:1.0: USB hub found [ 115.161388][ T9739] hub 2-0:1.0: 8 ports detected [ 115.747045][ T9754] netlink: 'syz.5.2541': attribute type 12 has an invalid length. [ 115.763780][ T9754] netlink: 'syz.5.2541': attribute type 12 has an invalid length. [ 115.832304][ T9762] loop5: detected capacity change from 0 to 128 [ 115.920992][ T9768] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.096187][ T9772] hub 2-0:1.0: USB hub found [ 116.105836][ T9772] hub 2-0:1.0: 8 ports detected [ 116.196028][ T9790] netlink: 'syz.5.2569': attribute type 13 has an invalid length. [ 116.209115][ T9791] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2559'. [ 116.244197][ T9790] net_ratelimit: 311 callbacks suppressed [ 116.244207][ T9790] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 116.268488][ T9791] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2559'. [ 116.386687][ T9806] loop8: detected capacity change from 0 to 128 [ 116.559771][ T9823] hub 2-0:1.0: USB hub found [ 116.565906][ T9823] hub 2-0:1.0: 8 ports detected [ 116.847027][ T9856] hub 9-0:1.0: USB hub found [ 116.852884][ T9856] hub 9-0:1.0: 8 ports detected [ 117.184773][ T9893] hub 9-0:1.0: USB hub found [ 117.193855][ T9893] hub 9-0:1.0: 8 ports detected [ 117.337408][ T9924] netlink: zone id is out of range [ 117.342581][ T9924] netlink: zone id is out of range [ 117.347760][ T9924] netlink: zone id is out of range [ 117.352897][ T9924] netlink: zone id is out of range [ 117.358079][ T9924] netlink: zone id is out of range [ 117.363336][ T9924] netlink: zone id is out of range [ 117.368544][ T9924] netlink: zone id is out of range [ 117.373695][ T9924] netlink: zone id is out of range [ 117.378823][ T9924] netlink: zone id is out of range [ 117.603508][ T9955] geneve0: entered allmulticast mode [ 117.992817][ T9992] vlan0: entered allmulticast mode [ 118.206047][T10007] loop0: detected capacity change from 0 to 1024 [ 118.242642][T10007] EXT4-fs: Ignoring removed nobh option [ 118.248446][T10007] EXT4-fs: Ignoring removed bh option [ 118.281759][T10007] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.348987][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.410401][T10022] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2660'. [ 118.451428][T10031] program syz.0.2662 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.463515][T10031] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 118.509176][T10040] netlink: 'syz.4.2666': attribute type 12 has an invalid length. [ 118.517080][T10040] netlink: 'syz.4.2666': attribute type 29 has an invalid length. [ 118.524992][T10040] netlink: 148 bytes leftover after parsing attributes in process `syz.4.2666'. [ 118.534033][T10040] netlink: 'syz.4.2666': attribute type 1 has an invalid length. [ 118.541820][T10040] netlink: 'syz.4.2666': attribute type 2 has an invalid length. [ 118.549665][T10040] netlink: 39 bytes leftover after parsing attributes in process `syz.4.2666'. [ 118.668176][T10051] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2669'. [ 118.698614][T10051] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2669'. [ 118.791585][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 118.791602][ T29] audit: type=1326 audit(1747230703.159:4172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd27e969 code=0x7ffc0000 [ 118.852838][ T29] audit: type=1326 audit(1747230703.190:4173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57cd27e969 code=0x7ffc0000 [ 118.876530][ T29] audit: type=1326 audit(1747230703.190:4174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd27e969 code=0x7ffc0000 [ 118.900085][ T29] audit: type=1326 audit(1747230703.190:4175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f57cd27e969 code=0x7ffc0000 [ 118.923583][ T29] audit: type=1326 audit(1747230703.190:4176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd27e969 code=0x7ffc0000 [ 118.947104][ T29] audit: type=1326 audit(1747230703.190:4177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10080 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f57cd2b1225 code=0x7ffc0000 [ 118.970663][ T29] audit: type=1326 audit(1747230703.201:4178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f57cd27e969 code=0x7ffc0000 [ 118.994335][ T29] audit: type=1326 audit(1747230703.201:4179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd27e969 code=0x7ffc0000 [ 119.017962][ T29] audit: type=1326 audit(1747230703.201:4180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd27e969 code=0x7ffc0000 [ 119.041508][ T29] audit: type=1326 audit(1747230703.201:4181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.4.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f57cd27e969 code=0x7ffc0000 [ 119.214340][T10103] sd 0:0:1:0: device reset [ 119.381539][T10113] sd 0:0:1:0: device reset [ 119.400813][T10111] ALSA: seq fatal error: cannot create timer (-19) [ 119.492071][T10121] loop5: detected capacity change from 0 to 764 [ 119.525608][T10126] netlink: 'syz.5.2707': attribute type 13 has an invalid length. [ 119.976391][T10160] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2719'. [ 119.985606][T10160] netlink: 'syz.5.2719': attribute type 7 has an invalid length. [ 119.993406][T10160] netlink: 'syz.5.2719': attribute type 8 has an invalid length. [ 120.001205][T10160] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2719'. [ 120.569960][T10208] netlink: 'syz.5.2740': attribute type 1 has an invalid length. [ 120.577846][T10208] netlink: 'syz.5.2740': attribute type 4 has an invalid length. [ 120.585816][T10208] netlink: 9462 bytes leftover after parsing attributes in process `syz.5.2740'. [ 120.744644][T10224] netlink: 'syz.4.2748': attribute type 12 has an invalid length. [ 120.762450][T10224] netlink: 'syz.4.2748': attribute type 12 has an invalid length. [ 120.904621][T10241] netlink: 844 bytes leftover after parsing attributes in process `syz.4.2754'. [ 121.002156][T10251] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2760'. [ 121.062918][T10259] tipc: Enabling of bearer rejected, failed to enable media [ 121.127443][T10264] netlink: 'syz.4.2768': attribute type 27 has an invalid length. [ 121.498551][T10307] net_ratelimit: 290 callbacks suppressed [ 121.498614][T10307] netlink: zone id is out of range [ 121.509697][T10307] netlink: zone id is out of range [ 121.509881][T10298] Falling back ldisc for ttyS3. [ 121.514865][T10307] netlink: zone id is out of range [ 121.514874][T10307] netlink: zone id is out of range [ 121.514881][T10307] netlink: zone id is out of range [ 121.514889][T10307] netlink: zone id is out of range [ 121.540531][T10307] netlink: zone id is out of range [ 121.545802][T10307] netlink: zone id is out of range [ 121.550942][T10307] netlink: zone id is out of range [ 121.556093][T10307] netlink: zone id is out of range [ 121.600074][T10312] netlink: 'syz.2.2789': attribute type 13 has an invalid length. [ 121.929894][T10346] syzkaller1: entered promiscuous mode [ 121.935518][T10346] syzkaller1: entered allmulticast mode [ 121.949640][T10347] loop5: detected capacity change from 0 to 512 [ 121.983002][T10347] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.005779][T10347] ext4 filesystem being mounted at /446/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.047175][T10358] netlink: 'syz.8.2811': attribute type 13 has an invalid length. [ 122.066838][T10358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.075078][T10358] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.190925][ T5269] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.244469][T10381] dvmrp1: entered allmulticast mode [ 122.260762][T10381] dvmrp1: left allmulticast mode [ 122.291968][T10380] geneve0: entered allmulticast mode [ 122.392027][T10388] Falling back ldisc for ttyS3. [ 122.477724][T10396] loop5: detected capacity change from 0 to 164 [ 122.484400][T10396] /dev/loop5: Can't open blockdev [ 122.601868][T10412] loop0: detected capacity change from 0 to 164 [ 122.624656][T10412] syz.0.2844: attempt to access beyond end of device [ 122.624656][T10412] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 122.644252][T10412] syz.0.2844: attempt to access beyond end of device [ 122.644252][T10412] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 122.838577][T10439] uprobe: syz.5.2846:10439 failed to unregister, leaking uprobe [ 122.926979][T10437] uprobe: syz.5.2846:10437 failed to unregister, leaking uprobe [ 123.155054][T10460] ALSA: seq fatal error: cannot create timer (-19) [ 123.289456][T10474] loop8: detected capacity change from 0 to 164 [ 123.297615][T10476] dvmrp1: entered allmulticast mode [ 123.309177][T10476] dvmrp1: left allmulticast mode [ 123.317522][T10474] syz.8.2869: attempt to access beyond end of device [ 123.317522][T10474] loop8: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 123.331622][T10474] syz.8.2869: attempt to access beyond end of device [ 123.331622][T10474] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 123.534748][T10486] Falling back ldisc for ttyS3. [ 123.765196][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 123.765215][ T29] audit: type=1326 audit(1747231476.376:4376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10502 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 123.803909][ T29] audit: type=1326 audit(1747231476.376:4377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10502 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 123.827550][ T29] audit: type=1326 audit(1747231476.376:4378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10502 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 123.851102][ T29] audit: type=1326 audit(1747231476.376:4379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10502 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 123.874615][ T29] audit: type=1326 audit(1747231476.376:4380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10506 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff4399c1225 code=0x7ffc0000 [ 123.882957][T10510] __nla_validate_parse: 2 callbacks suppressed [ 123.882978][T10510] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2873'. [ 123.898230][ T29] audit: type=1326 audit(1747231476.376:4381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10502 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 123.937012][ T29] audit: type=1326 audit(1747231476.376:4382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10502 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 123.960548][ T29] audit: type=1326 audit(1747231476.408:4383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10502 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 123.984166][ T29] audit: type=1326 audit(1747231476.408:4384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10502 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 124.007739][ T29] audit: type=1326 audit(1747231476.408:4385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10502 comm="syz.8.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 124.099119][T10514] sd 0:0:1:0: device reset [ 124.356356][T10541] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2887'. [ 124.373069][T10541] team0 (unregistering): Port device C removed [ 124.379934][T10541] team0 (unregistering): Port device team_slave_1 removed [ 125.045001][T10569] uprobe: syz.2.2899:10569 failed to unregister, leaking uprobe [ 125.089395][T10572] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2897'. [ 125.165891][T10568] uprobe: syz.2.2899:10568 failed to unregister, leaking uprobe [ 125.317871][T10585] dvmrp0: entered allmulticast mode [ 125.333234][T10585] dvmrp0: left allmulticast mode [ 125.850394][T10604] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2915'. [ 125.920843][T10608] uprobe: syz.4.2917:10608 failed to unregister, leaking uprobe [ 126.058487][T10607] uprobe: syz.4.2917:10607 failed to unregister, leaking uprobe [ 126.169353][T10618] tipc: Enabling of bearer rejected, failed to enable media [ 126.186512][T10622] netlink: 'syz.5.2923': attribute type 27 has an invalid length. [ 126.234575][T10628] batman_adv: batadv0: Adding interface: dummy0 [ 126.240925][T10628] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.272291][T10628] batman_adv: batadv0: Interface activated: dummy0 [ 126.316047][T10628] net_ratelimit: 291 callbacks suppressed [ 126.316067][T10628] batadv0: mtu less than device minimum [ 126.327852][T10628] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 126.338598][T10628] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 126.349447][T10628] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 126.360461][T10628] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 126.371175][T10628] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 126.382097][T10628] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 126.393051][T10628] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 126.403878][T10628] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 126.414653][T10628] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 126.589023][ T8088] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 126.614886][ T8088] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 126.647796][T10651] bond2: entered promiscuous mode [ 126.652963][T10651] bond2: entered allmulticast mode [ 126.682072][T10662] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2938'. [ 126.683677][T10651] 8021q: adding VLAN 0 to HW filter on device bond2 [ 126.707435][T10651] bond2 (unregistering): Released all slaves [ 126.798047][T10662] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2938'. [ 126.832400][T10658] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.844418][T10658] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.178223][T10691] bond1: entered promiscuous mode [ 127.183419][T10691] bond1: entered allmulticast mode [ 127.348027][T10691] 8021q: adding VLAN 0 to HW filter on device bond1 [ 127.386716][T10691] bond1 (unregistering): Released all slaves [ 127.451658][T10706] loop0: detected capacity change from 0 to 1024 [ 127.490152][T10706] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.519342][T10706] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2958: Allocating blocks 385-513 which overlap fs metadata [ 127.582023][T10706] EXT4-fs (loop0): pa ffff888106dd21c0: logic 16, phys. 129, len 24 [ 127.590170][T10706] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 127.659966][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.921082][T10737] bond1: entered promiscuous mode [ 127.926339][T10737] bond1: entered allmulticast mode [ 127.947138][T10737] 8021q: adding VLAN 0 to HW filter on device bond1 [ 127.994231][T10737] bond1 (unregistering): Released all slaves [ 128.231416][T10755] bond1: entered promiscuous mode [ 128.236615][T10755] bond1: entered allmulticast mode [ 128.248659][T10755] 8021q: adding VLAN 0 to HW filter on device bond1 [ 128.268776][T10755] bond1 (unregistering): Released all slaves [ 128.286841][T10758] batman_adv: batadv0: Adding interface: dummy0 [ 128.293166][T10758] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 128.693432][T10799] bond0: entered promiscuous mode [ 128.698560][T10799] bond0: entered allmulticast mode [ 128.716206][T10799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.732422][T10799] bond0 (unregistering): Released all slaves [ 128.780965][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 128.780985][ T29] audit: type=1400 audit(1747231481.636:4448): avc: denied { execmem } for pid=10788 comm="syz.2.2995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 128.862605][T10808] batman_adv: batadv0: Adding interface: dummy0 [ 128.869039][T10808] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 128.928236][T10812] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 128.934792][T10812] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 128.942255][T10812] vhci_hcd vhci_hcd.0: Device attached [ 128.962908][T10817] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(6) [ 128.969476][T10817] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 128.977011][T10817] vhci_hcd vhci_hcd.0: Device attached [ 129.011668][T10812] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(5) [ 129.018230][T10812] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 129.025966][T10812] vhci_hcd vhci_hcd.0: Device attached [ 129.044705][T10831] loop0: detected capacity change from 0 to 2048 [ 129.057958][T10812] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(9) [ 129.064509][T10812] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 129.072213][T10812] vhci_hcd vhci_hcd.0: Device attached [ 129.088178][T10831] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.110828][T10831] ext4 filesystem being mounted at /667/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.121646][ T8089] vhci_hcd: vhci_device speed not set [ 129.127290][T10812] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(11) [ 129.133909][T10812] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 129.141667][T10812] vhci_hcd vhci_hcd.0: Device attached [ 129.160672][T10817] vhci_hcd vhci_hcd.0: pdev(4) rhport(5) sockfd(14) [ 129.167358][T10817] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 129.174821][T10817] vhci_hcd vhci_hcd.0: Device attached [ 129.185295][T10831] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3021: bg 0: block 345: padding at end of block bitmap is not set [ 129.216392][ T8089] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 129.227640][T10831] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 129.240185][T10831] EXT4-fs (loop0): This should not happen!! Data will be lost [ 129.240185][T10831] [ 129.261679][T10812] vhci_hcd vhci_hcd.0: pdev(4) rhport(6) sockfd(13) [ 129.268315][T10812] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 129.276472][T10812] vhci_hcd vhci_hcd.0: Device attached [ 129.288334][T10843] vhci_hcd: connection closed [ 129.288614][T10839] vhci_hcd: connection closed [ 129.289657][ T3924] vhci_hcd: stop threads [ 129.293423][T10813] vhci_hcd: connection reset by peer [ 129.298050][ T3924] vhci_hcd: release socket [ 129.303105][T10826] vhci_hcd: connection closed [ 129.307615][ T3924] vhci_hcd: disconnect device [ 129.315052][T10847] vhci_hcd: connection closed [ 129.321906][ T3924] vhci_hcd: stop threads [ 129.328728][T10818] vhci_hcd: connection closed [ 129.330896][ T3924] vhci_hcd: release socket [ 129.330959][T10835] vhci_hcd: connection closed [ 129.335620][ T3924] vhci_hcd: disconnect device [ 129.349950][ T3924] vhci_hcd: stop threads [ 129.354248][ T3924] vhci_hcd: release socket [ 129.358674][ T3924] vhci_hcd: disconnect device [ 129.363711][ T3924] vhci_hcd: stop threads [ 129.367974][ T3924] vhci_hcd: release socket [ 129.372533][ T3924] vhci_hcd: disconnect device [ 129.378211][ T3924] vhci_hcd: stop threads [ 129.379876][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.382476][ T3924] vhci_hcd: release socket [ 129.382487][ T3924] vhci_hcd: disconnect device [ 129.392327][ T3924] vhci_hcd: stop threads [ 129.404992][ T3924] vhci_hcd: release socket [ 129.409435][ T3924] vhci_hcd: disconnect device [ 129.425779][ T3924] vhci_hcd: stop threads [ 129.430210][ T3924] vhci_hcd: release socket [ 129.434645][ T3924] vhci_hcd: disconnect device [ 129.480492][T10852] bond2: entered promiscuous mode [ 129.485627][T10852] bond2: entered allmulticast mode [ 129.491189][T10852] 8021q: adding VLAN 0 to HW filter on device bond2 [ 129.509199][T10852] bond2 (unregistering): Released all slaves [ 129.642526][ T29] audit: type=1326 audit(1747231482.508:4449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10858 comm="syz.8.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 129.666108][ T29] audit: type=1326 audit(1747231482.508:4450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10858 comm="syz.8.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 129.689884][ T29] audit: type=1326 audit(1747231482.508:4451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10858 comm="syz.8.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 129.713381][ T29] audit: type=1326 audit(1747231482.508:4452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10858 comm="syz.8.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 129.736915][ T29] audit: type=1326 audit(1747231482.508:4453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10858 comm="syz.8.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 129.760496][ T29] audit: type=1326 audit(1747231482.508:4454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10858 comm="syz.8.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 129.784076][ T29] audit: type=1326 audit(1747231482.508:4455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10858 comm="syz.8.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 129.807768][ T29] audit: type=1326 audit(1747231482.508:4456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10858 comm="syz.8.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 129.831658][ T29] audit: type=1326 audit(1747231482.508:4457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10858 comm="syz.8.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 130.137195][T10892] loop0: detected capacity change from 0 to 1024 [ 130.164064][T10892] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 130.175038][T10892] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 130.253713][T10892] JBD2: no valid journal superblock found [ 130.259528][T10892] EXT4-fs (loop0): Could not load journal inode [ 130.285216][T10892] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 130.590368][T10922] loop5: detected capacity change from 0 to 2048 [ 130.650798][T10922] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.683543][T10922] ext4 filesystem being mounted at /480/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.702023][T10922] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3047: bg 0: block 345: padding at end of block bitmap is not set [ 130.717500][T10922] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 130.730027][T10922] EXT4-fs (loop5): This should not happen!! Data will be lost [ 130.730027][T10922] [ 130.807971][T10932] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 130.903860][ T5269] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.032656][T10955] loop5: detected capacity change from 0 to 1024 [ 131.060385][T10955] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.100543][T10955] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.3062: Allocating blocks 385-513 which overlap fs metadata [ 131.116565][T10955] EXT4-fs (loop5): pa ffff888106e2b700: logic 16, phys. 129, len 24 [ 131.124691][T10955] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 131.193373][T10971] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 131.224566][ T5269] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.516975][T11009] loop0: detected capacity change from 0 to 512 [ 131.536208][T11009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.550151][T11009] ext4 filesystem being mounted at /689/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.578260][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.387494][T11046] loop8: detected capacity change from 0 to 512 [ 132.401876][T11046] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 132.451552][T11046] EXT4-fs (loop8): 1 truncate cleaned up [ 132.471395][T11046] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.652823][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.677894][T11056] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 132.709849][T11059] loop8: detected capacity change from 0 to 1024 [ 132.727539][T11059] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.744405][T11059] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4113: comm syz.8.3100: Allocating blocks 385-513 which overlap fs metadata [ 132.761074][T11059] EXT4-fs (loop8): pa ffff888106dd21c0: logic 16, phys. 129, len 24 [ 132.769187][T11059] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 132.812864][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.843801][T11072] loop8: detected capacity change from 0 to 512 [ 132.853173][T11072] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.865910][T11072] ext4 filesystem being mounted at /316/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.897008][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.917871][T11081] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(3) [ 132.924443][T11081] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 132.931961][T11081] vhci_hcd vhci_hcd.0: Device attached [ 132.946289][T11086] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 132.977008][T11081] vhci_hcd vhci_hcd.0: pdev(8) rhport(1) sockfd(5) [ 132.983565][T11081] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 132.991146][T11081] vhci_hcd vhci_hcd.0: Device attached [ 133.027629][T11094] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 133.035422][T11096] loop5: detected capacity change from 0 to 1024 [ 133.042009][T11097] vhci_hcd vhci_hcd.0: pdev(8) rhport(2) sockfd(8) [ 133.048528][T11097] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 133.056273][T11097] vhci_hcd vhci_hcd.0: Device attached [ 133.107455][T11081] vhci_hcd vhci_hcd.0: pdev(8) rhport(3) sockfd(7) [ 133.114007][T11081] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 133.121573][ T8077] vhci_hcd: vhci_device speed not set [ 133.127081][T11081] vhci_hcd vhci_hcd.0: Device attached [ 133.141192][T11096] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.183131][ T8077] usb 17-1: new full-speed USB device number 2 using vhci_hcd [ 133.197885][T11096] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.3117: Allocating blocks 385-513 which overlap fs metadata [ 133.239647][T11097] vhci_hcd vhci_hcd.0: pdev(8) rhport(4) sockfd(10) [ 133.246291][T11097] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 133.253938][T11097] vhci_hcd vhci_hcd.0: Device attached [ 133.297479][T11081] vhci_hcd vhci_hcd.0: pdev(8) rhport(5) sockfd(12) [ 133.304120][T11081] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 133.311580][T11081] vhci_hcd vhci_hcd.0: Device attached [ 133.313489][T11097] vhci_hcd vhci_hcd.0: pdev(8) rhport(6) sockfd(14) [ 133.319011][T11111] EXT4-fs (loop5): pa ffff888106e2b770: logic 16, phys. 129, len 24 [ 133.323708][T11097] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 133.331750][T11111] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 133.339969][T11097] vhci_hcd vhci_hcd.0: Device attached [ 133.485814][T11108] vhci_hcd: connection closed [ 133.485823][T11110] vhci_hcd: connection closed [ 133.491475][ T3878] vhci_hcd: stop threads [ 133.491518][T11114] vhci_hcd: connection closed [ 133.496209][ T3878] vhci_hcd: release socket [ 133.506882][T11098] vhci_hcd: connection closed [ 133.509722][ T3878] vhci_hcd: disconnect device [ 133.509895][T11102] vhci_hcd: connection closed [ 133.514404][T11082] vhci_hcd: connection reset by peer [ 133.514734][T11087] vhci_hcd: connection closed [ 133.540294][ T3878] vhci_hcd: stop threads [ 133.549429][ T3878] vhci_hcd: release socket [ 133.553872][ T3878] vhci_hcd: disconnect device [ 133.559977][ T5269] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.574303][ T3878] vhci_hcd: stop threads [ 133.578612][ T3878] vhci_hcd: release socket [ 133.583101][ T3878] vhci_hcd: disconnect device [ 133.594038][ T3878] vhci_hcd: stop threads [ 133.598338][ T3878] vhci_hcd: release socket [ 133.602796][ T3878] vhci_hcd: disconnect device [ 133.640443][ T3878] vhci_hcd: stop threads [ 133.644726][ T3878] vhci_hcd: release socket [ 133.649175][ T3878] vhci_hcd: disconnect device [ 133.669873][ T3878] vhci_hcd: stop threads [ 133.674156][ T3878] vhci_hcd: release socket [ 133.678681][ T3878] vhci_hcd: disconnect device [ 133.683595][ T3878] vhci_hcd: stop threads [ 133.688023][ T3878] vhci_hcd: release socket [ 133.692561][ T3878] vhci_hcd: disconnect device [ 133.811533][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 133.811550][ T29] audit: type=1400 audit(1747231486.917:4477): avc: denied { accept } for pid=11119 comm="syz.4.3129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 133.897807][T11128] loop5: detected capacity change from 0 to 512 [ 133.907813][T11126] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3132'. [ 133.943990][T11128] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.957524][T11128] ext4 filesystem being mounted at /496/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.994526][ T5269] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.003691][ T8089] usb 9-1: enqueue for inactive port 0 [ 134.009202][ T8089] usb 9-1: enqueue for inactive port 0 [ 134.048593][T11141] netlink: 'syz.0.3127': attribute type 3 has an invalid length. [ 134.067756][T11146] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 134.088581][ T8089] vhci_hcd: vhci_device speed not set [ 134.114785][ T29] audit: type=1400 audit(1747231487.232:4478): avc: denied { create } for pid=11150 comm="syz.5.3131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 134.115426][T11152] lo speed is unknown, defaulting to 1000 [ 134.157922][T11152] lo speed is unknown, defaulting to 1000 [ 134.174601][T11152] lo speed is unknown, defaulting to 1000 [ 134.178196][ T29] audit: type=1400 audit(1747231487.232:4479): avc: denied { write } for pid=11150 comm="syz.5.3131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 134.189133][T11152] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 134.200647][ T29] audit: type=1400 audit(1747231487.285:4480): avc: denied { connect } for pid=11156 comm="syz.0.3134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.227440][ T29] audit: type=1400 audit(1747231487.285:4481): avc: denied { write } for pid=11156 comm="syz.0.3134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.234788][T11152] lo speed is unknown, defaulting to 1000 [ 134.273259][T11152] lo speed is unknown, defaulting to 1000 [ 134.279581][T11152] lo speed is unknown, defaulting to 1000 [ 134.285894][T11152] lo speed is unknown, defaulting to 1000 [ 134.304906][T11152] lo speed is unknown, defaulting to 1000 [ 134.345990][ T29] audit: type=1400 audit(1747231487.484:4482): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 134.383933][ T29] audit: type=1400 audit(1747231487.484:4483): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 134.407198][ T29] audit: type=1400 audit(1747231487.484:4484): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=590 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 134.431891][ T29] audit: type=1400 audit(1747231487.558:4485): avc: denied { map_create } for pid=11165 comm="syz.2.3139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 134.451243][ T29] audit: type=1400 audit(1747231487.558:4486): avc: denied { perfmon } for pid=11165 comm="syz.2.3139" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 134.556294][T11176] netlink: 'syz.8.3144': attribute type 3 has an invalid length. [ 134.842154][T11207] siw: device registration error -23 [ 134.889176][T11215] netlink: 'syz.5.3161': attribute type 3 has an invalid length. [ 134.991341][T11223] loop5: detected capacity change from 0 to 512 [ 135.017306][T11223] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 135.050503][T11223] EXT4-fs (loop5): 1 truncate cleaned up [ 135.067399][T11223] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.284040][T11248] siw: device registration error -23 [ 135.355927][T11253] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11253 comm=syz.4.3172 [ 135.383629][ T5269] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.481399][T11267] ALSA: seq fatal error: cannot create timer (-22) [ 135.980692][T11289] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 135.987258][T11289] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 135.994739][T11289] vhci_hcd vhci_hcd.0: Device attached [ 136.021518][T11289] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(5) [ 136.028084][T11289] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 136.035637][T11289] vhci_hcd vhci_hcd.0: Device attached [ 136.055383][T11298] wireguard0: entered promiscuous mode [ 136.083283][T11302] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(8) [ 136.089909][T11302] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 136.097618][T11302] vhci_hcd vhci_hcd.0: Device attached [ 136.112517][T11304] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11304 comm=syz.8.3194 [ 136.125140][T11304] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11304 comm=syz.8.3194 [ 136.146630][T11289] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(7) [ 136.153192][T11289] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 136.160924][T11289] vhci_hcd vhci_hcd.0: Device attached [ 136.171462][T11289] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(11) [ 136.178107][T11289] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 136.185786][T11289] vhci_hcd vhci_hcd.0: Device attached [ 136.192481][ T8086] vhci_hcd: vhci_device speed not set [ 136.220381][T11313] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 136.230270][T11289] vhci_hcd vhci_hcd.0: pdev(2) rhport(5) sockfd(13) [ 136.236930][T11289] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 136.244499][T11289] vhci_hcd vhci_hcd.0: Device attached [ 136.253462][T11289] vhci_hcd vhci_hcd.0: pdev(2) rhport(6) sockfd(15) [ 136.259371][ T8086] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 136.260108][T11289] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 136.275658][T11289] vhci_hcd vhci_hcd.0: Device attached [ 136.301915][T11310] vhci_hcd: connection closed [ 136.302035][T11306] vhci_hcd: connection closed [ 136.302127][T11294] vhci_hcd: connection closed [ 136.306842][T11303] vhci_hcd: connection closed [ 136.311710][ T3878] vhci_hcd: stop threads [ 136.319137][T11314] vhci_hcd: connection closed [ 136.320902][ T3878] vhci_hcd: release socket [ 136.334427][ T3878] vhci_hcd: disconnect device [ 136.339330][T11290] vhci_hcd: connection reset by peer [ 136.344753][T11308] vhci_hcd: connection closed [ 136.366905][ T3878] vhci_hcd: stop threads [ 136.376009][ T3878] vhci_hcd: release socket [ 136.380493][ T3878] vhci_hcd: disconnect device [ 136.386993][T11323] loop5: detected capacity change from 0 to 256 [ 136.405509][ T3878] vhci_hcd: stop threads [ 136.409912][ T3878] vhci_hcd: release socket [ 136.414491][ T3878] vhci_hcd: disconnect device [ 136.423593][ T3878] vhci_hcd: stop threads [ 136.427877][ T3878] vhci_hcd: release socket [ 136.432416][ T3878] vhci_hcd: disconnect device [ 136.448562][ T3878] vhci_hcd: stop threads [ 136.452867][ T3878] vhci_hcd: release socket [ 136.457325][ T3878] vhci_hcd: disconnect device [ 136.463428][ T3878] vhci_hcd: stop threads [ 136.467873][ T3878] vhci_hcd: release socket [ 136.472480][ T3878] vhci_hcd: disconnect device [ 136.479384][ T3878] vhci_hcd: stop threads [ 136.483743][ T3878] vhci_hcd: release socket [ 136.488220][ T3878] vhci_hcd: disconnect device [ 136.522898][T11331] atomic_op ffff88811d430d28 conn xmit_atomic 0000000000000000 [ 136.565925][T11335] loop5: detected capacity change from 0 to 1024 [ 136.572784][T11335] EXT4-fs: Ignoring removed i_version option [ 136.578944][T11335] EXT4-fs: test_dummy_encryption option not supported [ 136.626137][T11337] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3208'. [ 136.967269][T11364] sd 0:0:1:0: device reset [ 137.151450][T11401] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3233'. [ 137.171413][T11401] netlink: 'syz.0.3233': attribute type 5 has an invalid length. [ 137.179265][T11401] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3233'. [ 137.233498][T11410] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 137.241795][T11410] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 137.315044][T11426] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3240'. [ 137.342532][T11428] loop8: detected capacity change from 0 to 512 [ 137.352254][T11428] EXT4-fs: Ignoring removed nobh option [ 137.377703][T11428] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #16: comm syz.8.3246: corrupted inode contents [ 137.394579][T11428] EXT4-fs (loop8): Remounting filesystem read-only [ 137.407215][T11428] EXT4-fs (loop8): 1 truncate cleaned up [ 137.426650][ T3924] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 137.437309][ T3924] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 137.471690][T11428] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.486195][T11428] ext4 filesystem being mounted at /349/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.497347][ T3924] EXT4-fs (loop8): Quota write (off=8, len=24) cancelled because transaction is not started [ 137.540904][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.630979][T11434] lo speed is unknown, defaulting to 1000 [ 137.841861][T11473] xt_hashlimit: max too large, truncated to 1048576 [ 137.943227][T11491] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3272'. [ 137.956053][T11491] 0ªX¹¦À: renamed from caif0 [ 137.962333][T11491] 0ªX¹¦À: entered allmulticast mode [ 137.967691][T11491] net_ratelimit: 10 callbacks suppressed [ 137.967765][T11491] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 137.989262][ T8077] usb 17-1: enqueue for inactive port 0 [ 137.995004][ T8077] usb 17-1: enqueue for inactive port 0 [ 138.059926][ T8077] vhci_hcd: vhci_device speed not set [ 138.189307][T11515] loop8: detected capacity change from 0 to 256 [ 138.211562][T11515] FAT-fs (loop8): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 138.312971][T11519] ------------[ cut here ]------------ [ 138.318541][T11519] WARNING: CPU: 1 PID: 11519 at mm/page_alloc.c:4946 __alloc_frozen_pages_noprof+0x218/0x360 [ 138.327502][T11524] loop8: detected capacity change from 0 to 1024 [ 138.328980][T11519] Modules linked in: [ 138.339203][T11519] CPU: 1 UID: 0 PID: 11519 Comm: syz.5.3285 Not tainted 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 138.351870][T11519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 138.355681][T11524] EXT4-fs: Ignoring removed nobh option [ 138.361988][T11519] RIP: 0010:__alloc_frozen_pages_noprof+0x218/0x360 [ 138.367665][T11524] EXT4-fs: Ignoring removed bh option [ 138.374215][T11519] Code: 83 3d c3 b2 50 05 02 72 0e 48 83 b8 a0 fb ff ff 00 0f 84 48 ff ff ff 81 ca 00 01 00 00 e9 3d ff ff ff c6 05 72 af 4c 05 01 90 <0f> 0b 90 31 c0 eb 84 a9 00 00 08 00 75 52 44 89 f1 81 e1 7f ff ff [ 138.399290][T11519] RSP: 0018:ffffc900102cbaa8 EFLAGS: 00010246 [ 138.405433][T11519] RAX: eee90377704f4800 RBX: 0000000000000016 RCX: 0000000000000000 [ 138.413468][T11519] RDX: 0000000000000000 RSI: 0000000000000016 RDI: 0000000000040dc0 [ 138.421607][T11519] RBP: 0000000000000dc0 R08: ffff8881037e1b18 R09: 0000000000000000 [ 138.429603][T11519] R10: ffff888127263c40 R11: 0001888127263c40 R12: ffffc900102cbd38 [ 138.437645][T11519] R13: 00000000616c6572 R14: 0000000000040dc0 R15: 0000000000000000 [ 138.445663][T11519] FS: 00007f53bf0c76c0(0000) GS:ffff8882aef50000(0000) knlGS:0000000000000000 [ 138.454643][T11519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.461271][T11519] CR2: 0000200000001000 CR3: 000000013f888000 CR4: 00000000003506f0 [ 138.469306][T11519] DR0: 0000000000007fff DR1: 0000000000000000 DR2: 0000000000000000 [ 138.477382][T11519] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 138.485450][T11519] Call Trace: [ 138.488792][T11519] [ 138.491741][T11519] __alloc_pages_noprof+0x9/0x20 [ 138.496722][T11519] ___kmalloc_large_node+0x73/0x130 [ 138.502033][T11519] __kmalloc_large_node_noprof+0x16/0xa0 [ 138.507785][T11519] __kmalloc_noprof+0x2ab/0x3e0 [ 138.512816][T11519] ? hashtab_init+0x9b/0xe0 [ 138.517410][T11519] hashtab_init+0x9b/0xe0 [ 138.521910][T11519] symtab_init+0x2c/0x40 [ 138.526201][T11519] policydb_read+0x516/0x1330 [ 138.531021][T11519] ? security_load_policy+0x90/0x890 [ 138.536492][T11519] security_load_policy+0xba/0x890 [ 138.541742][T11519] ? rep_movs_alternative+0x4a/0x90 [ 138.547073][T11519] sel_write_load+0x1d4/0x380 [ 138.552044][T11519] ? __pfx_sel_write_load+0x10/0x10 [ 138.557344][T11519] vfs_write+0x266/0x8d0 [ 138.561756][T11519] ? __rcu_read_unlock+0x4f/0x70 [ 138.566822][T11519] ? __fget_files+0x184/0x1c0 [ 138.571590][T11519] ksys_write+0xda/0x1a0 [ 138.575930][T11519] __x64_sys_write+0x40/0x50 [ 138.580724][T11519] x64_sys_call+0x2cdd/0x2fb0 [ 138.585474][T11519] do_syscall_64+0xd0/0x1a0 [ 138.590196][T11519] ? clear_bhb_loop+0x40/0x90 [ 138.594942][T11519] ? clear_bhb_loop+0x40/0x90 [ 138.599782][T11519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.605743][T11519] RIP: 0033:0x7f53c0a5e969 [ 138.610198][T11519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.621526][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 138.621544][ T29] audit: type=1400 audit(1747231491.957:4677): avc: denied { read } for pid=11528 comm="syz.0.3289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 138.629907][T11519] RSP: 002b:00007f53bf0c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 138.663942][T11519] RAX: ffffffffffffffda RBX: 00007f53c0c85fa0 RCX: 00007f53c0a5e969 [ 138.671991][T11519] RDX: 0000000000002000 RSI: 0000200000000000 RDI: 0000000000000003 [ 138.680073][T11519] RBP: 00007f53c0ae0ab1 R08: 0000000000000000 R09: 0000000000000000 [ 138.688258][T11519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 138.696347][T11519] R13: 0000000000000000 R14: 00007f53c0c85fa0 R15: 00007ffcb6689cf8 [ 138.704500][T11519] [ 138.707582][T11519] ---[ end trace 0000000000000000 ]--- [ 138.713092][T11519] SELinux: failed to load policy [ 138.735256][T11524] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.792855][ T29] audit: type=1400 audit(1747231492.146:4678): avc: denied { create } for pid=11532 comm="syz.0.3290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 138.883913][ T29] audit: type=1400 audit(1747231492.188:4679): avc: denied { bind } for pid=11532 comm="syz.0.3290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 138.904100][ T29] audit: type=1400 audit(1747231492.199:4680): avc: denied { write } for pid=11532 comm="syz.0.3290" path="socket:[33224]" dev="sockfs" ino=33224 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 138.937243][T11524] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4113: comm syz.8.3287: Allocating blocks 497-513 which overlap fs metadata [ 138.961682][T11537] SELinux: failed to load policy [ 138.988540][ T29] audit: type=1400 audit(1747231492.356:4681): avc: denied { create } for pid=11538 comm="syz.0.3293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 138.991446][T11543] EXT4-fs (loop8): pa ffff888106e2b850: logic 1, phys. 321, len 12 [ 139.016958][T11543] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5364: group 0, free 1, pa_free 2 [ 139.027861][T11541] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3294'. [ 139.050090][ T29] audit: type=1400 audit(1747231492.356:4682): avc: denied { connect } for pid=11538 comm="syz.0.3293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.061339][T11543] EXT4-fs error (device loop8): mb_free_blocks:1948: group 0, inode 15: [ 139.069755][ T29] audit: type=1400 audit(1747231492.356:4683): avc: denied { write } for pid=11538 comm="syz.0.3293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.069766][T11543] block 321:freeing already freed block (bit 20); block bitmap corrupt. [ 139.111201][ T29] audit: type=1400 audit(1747231492.493:4684): avc: denied { map } for pid=11545 comm="syz.0.3296" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 139.135375][ T29] audit: type=1400 audit(1747231492.493:4685): avc: denied { execute } for pid=11545 comm="syz.0.3296" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 139.205929][ T29] audit: type=1400 audit(1747231492.577:4686): avc: denied { name_bind } for pid=11549 comm="syz.5.3298" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 139.231388][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.262612][T11555] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.422372][T11498] syz.4.3275 (11498) used greatest stack depth: 5952 bytes left [ 139.492853][T11572] loop8: detected capacity change from 0 to 512 [ 139.518834][T11572] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=6802e19c, mo2=0002] [ 139.533688][T11572] System zones: 1-12 [ 139.542475][T11572] EXT4-fs error (device loop8): ext4_iget_extra_inode:4693: inode #15: comm syz.8.3308: corrupted in-inode xattr: invalid ea_ino [ 139.574961][T11572] EXT4-fs error (device loop8): ext4_orphan_get:1396: comm syz.8.3308: couldn't read orphan inode 15 (err -117) [ 139.589071][T11572] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.645732][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.656419][T11588] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 139.656419][T11588] program syz.0.3314 not setting count and/or reply_len properly [ 140.028380][T11611] loop0: detected capacity change from 0 to 164 [ 140.038469][T11611] syz.0.3324: attempt to access beyond end of device [ 140.038469][T11611] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 140.052599][T11611] syz.0.3324: attempt to access beyond end of device [ 140.052599][T11611] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 140.493560][T11622] SELinux: failed to load policy [ 140.651024][T11632] SELinux: failed to load policy [ 140.917506][ T8409] usb usb18-port7: attempt power cycle [ 141.164741][ T8086] usb 5-1: enqueue for inactive port 0 [ 141.170277][ T8086] usb 5-1: enqueue for inactive port 0 [ 141.240951][ T8086] vhci_hcd: vhci_device speed not set [ 141.281430][T11668] tipc: Enabling of bearer rejected, failed to enable media [ 141.294477][T11670] netlink: 566 bytes leftover after parsing attributes in process `syz.0.3352'. [ 141.341255][T11676] xt_CT: You must specify a L4 protocol and not use inversions on it [ 141.460518][T11693] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3363'. [ 141.508844][T11693] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3363'. [ 141.518409][T11697] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3365'. [ 141.569778][T11703] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3368'. [ 141.590090][T11700] hub 4-0:1.0: USB hub found [ 141.594888][T11700] hub 4-0:1.0: 8 ports detected [ 141.603212][T11705] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3369'. [ 141.916255][T11737] 9pnet: p9_errstr2errno: server reported unknown error Ÿjâáë=‹ùÆ«&B [ 141.975234][T11743] lo speed is unknown, defaulting to 1000 [ 142.092374][T11754] netlink: 'syz.5.3392': attribute type 3 has an invalid length. [ 142.165502][T11760] loop5: detected capacity change from 0 to 1024 [ 142.194549][T11760] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.246204][T11771] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.256709][T11771] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.267780][ T5269] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.688226][T11810] cgroup: fork rejected by pids controller in /syz5 [ 142.695761][ T8409] usb usb18-port7: unable to enumerate USB device [ 142.871029][T11818] vlan3: entered allmulticast mode [ 143.057053][T11820] SELinux: failed to load policy [ 143.193559][T11822] lo speed is unknown, defaulting to 1000 [ 143.264799][T11822] chnl_net:caif_netlink_parms(): no params data found [ 143.326177][T11839] loop0: detected capacity change from 0 to 1024 [ 143.347536][T11839] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.376384][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.387124][T11822] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.394447][T11822] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.401656][T11822] bridge_slave_0: entered allmulticast mode [ 143.408186][T11822] bridge_slave_0: entered promiscuous mode [ 143.414237][T11846] loop0: detected capacity change from 0 to 256 [ 143.415240][T11822] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.427749][T11822] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.436050][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 143.436065][ T29] audit: type=1400 audit(1747231497.018:4856): avc: denied { mount } for pid=11845 comm="syz.0.3425" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 143.436159][T11822] bridge_slave_1: entered allmulticast mode [ 143.462914][ T29] audit: type=1400 audit(1747231497.060:4857): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 143.467529][T11822] bridge_slave_1: entered promiscuous mode [ 143.510795][ T3878] hsr_slave_0: left promiscuous mode [ 143.516727][ T3878] hsr_slave_1: left promiscuous mode [ 143.522633][ T3878] batman_adv: batadv0: Removing interface: dummy0 [ 143.623016][T11822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.634455][T11822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.645373][ T8089] usb usb6-port7: attempt power cycle [ 143.666427][T11822] team0: Port device team_slave_0 added [ 143.674555][T11822] team0: Port device team_slave_1 added [ 143.693119][T11822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.700194][T11822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.726226][T11822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.739610][T11822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.746676][T11822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.772723][T11822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.803861][T11822] hsr_slave_0: entered promiscuous mode [ 143.810155][T11822] hsr_slave_1: entered promiscuous mode [ 143.816191][T11822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.823844][T11822] Cannot create hsr debugfs directory [ 144.067179][T11822] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 144.077728][T11822] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 144.086548][T11822] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 144.096340][T11822] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 144.134294][T11822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.148254][T11822] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.158152][ T3924] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.165341][ T3924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.185430][ T3924] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.192579][ T3924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.210310][T11822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.266598][T11822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.389998][T11822] veth0_vlan: entered promiscuous mode [ 144.398347][T11822] veth1_vlan: entered promiscuous mode [ 144.416093][T11822] veth0_macvtap: entered promiscuous mode [ 144.424861][T11822] veth1_macvtap: entered promiscuous mode [ 144.436352][T11822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.447319][T11822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.456190][T11822] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.465055][T11822] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.474028][T11822] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.482774][T11822] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.512092][ T29] audit: type=1400 audit(1747231498.162:4858): avc: denied { mounton } for pid=11822 comm="syz-executor" path="/root/syzkaller.a0qZWO/syz-tmp" dev="sda1" ino=2057 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 144.543371][ T29] audit: type=1400 audit(1747231498.183:4859): avc: denied { mount } for pid=11822 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 144.565510][ T29] audit: type=1400 audit(1747231498.183:4860): avc: denied { mounton } for pid=11822 comm="syz-executor" path="/root/syzkaller.a0qZWO/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 144.592512][ T29] audit: type=1400 audit(1747231498.183:4861): avc: denied { mounton } for pid=11822 comm="syz-executor" path="/root/syzkaller.a0qZWO/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=34758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 144.620304][ T29] audit: type=1400 audit(1747231498.183:4862): avc: denied { mounton } for pid=11822 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 144.643353][ T29] audit: type=1400 audit(1747231498.183:4863): avc: denied { mount } for pid=11822 comm="syz-executor" name="/" dev="gadgetfs" ino=3842 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 144.677267][ T29] audit: type=1326 audit(1747231498.330:4864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.5.3421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5fadbe969 code=0x7ffc0000 [ 144.700861][ T29] audit: type=1326 audit(1747231498.330:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.5.3421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5fadbe969 code=0x7ffc0000 [ 144.833514][T11887] xt_CT: You must specify a L4 protocol and not use inversions on it [ 144.892648][T11888] SELinux: failed to load policy [ 145.030760][T11907] loop5: detected capacity change from 0 to 256 [ 145.048416][T11909] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3452'. [ 145.061223][T11909] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3452'. [ 145.086052][T11911] loop5: detected capacity change from 0 to 512 [ 145.089149][T11906] SELinux: failed to load policy [ 145.098639][T11911] ext4: Unknown parameter 'fsname' [ 145.104897][T11913] loop0: detected capacity change from 0 to 1024 [ 145.113125][T11913] EXT4-fs: Ignoring removed orlov option [ 145.114413][T11911] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3443'. [ 145.119288][T11913] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 145.151477][T11917] xt_CT: You must specify a L4 protocol and not use inversions on it [ 145.163683][T11913] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.202158][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.212877][T11924] netlink: 68 bytes leftover after parsing attributes in process `syz.5.3447'. [ 145.238725][T11929] SELinux: syz.0.3451 (11929) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 145.460591][ T8089] usb usb6-port7: unable to enumerate USB device [ 145.497612][T11942] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.509009][T11942] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.522958][T11939] loop0: detected capacity change from 0 to 256 [ 145.536642][T11939] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 145.636580][T11959] SELinux: failed to load policy [ 145.682478][T11970] netlink: 3 bytes leftover after parsing attributes in process `syz.8.3470'. [ 145.692143][T11970] 0ªX¹¦À: renamed from caif0 [ 145.705524][T11970] 0ªX¹¦À: entered allmulticast mode [ 145.710872][T11970] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 145.808557][T11982] hub 4-0:1.0: USB hub found [ 145.813369][T11982] hub 4-0:1.0: 8 ports detected [ 145.861160][T11987] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 146.065593][T12008] netlink: 3 bytes leftover after parsing attributes in process `syz.5.3488'. [ 146.100034][T12008] 0ªX¹¦À: renamed from caif0 [ 146.109484][T12008] 0ªX¹¦À: entered allmulticast mode [ 146.114790][T12008] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 146.131655][T12012] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3489'. [ 146.223462][T12024] loop5: detected capacity change from 0 to 1024 [ 146.230393][T12024] EXT4-fs: Ignoring removed nobh option [ 146.236080][T12024] EXT4-fs: Ignoring removed bh option [ 146.252548][T12024] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.303754][T12024] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.3497: Allocating blocks 497-513 which overlap fs metadata [ 146.345236][T12024] EXT4-fs (loop5): pa ffff888106dd22a0: logic 1, phys. 321, len 12 [ 146.353315][T12024] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 1, pa_free 2 [ 146.364013][T12024] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 15: block 321:freeing already freed block (bit 20); block bitmap corrupt. [ 146.394752][T12035] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3501'. [ 146.403683][T12036] tipc: Enabling of bearer rejected, failed to enable media [ 146.413509][T11822] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.437217][T12040] loop0: detected capacity change from 0 to 1024 [ 146.444192][T12040] EXT4-fs: Ignoring removed nobh option [ 146.449818][T12040] EXT4-fs: Ignoring removed bh option [ 146.471317][T12040] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.511426][T12046] loop5: detected capacity change from 0 to 256 [ 146.521789][T12046] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 146.542466][T12040] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.3513: Allocating blocks 497-513 which overlap fs metadata [ 146.557228][T12050] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 146.570519][T12040] EXT4-fs (loop0): pa ffff888106e2b850: logic 1, phys. 321, len 12 [ 146.578649][T12040] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 1, pa_free 2 [ 146.591975][T12040] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 321:freeing already freed block (bit 20); block bitmap corrupt. [ 146.624081][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.645384][T12057] netlink: 3 bytes leftover after parsing attributes in process `syz.0.3507'. [ 146.654425][T12057] 0ªX¹¦À: renamed from caif0 [ 146.661651][T12057] 0ªX¹¦À: entered allmulticast mode [ 146.666922][T12057] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 146.669369][T12059] loop5: detected capacity change from 0 to 256 [ 146.691293][T12059] FAT-fs (loop5): bogus number of FAT sectors [ 146.697428][T12059] FAT-fs (loop5): Can't find a valid FAT filesystem [ 146.751326][T12064] netlink: 'syz.4.3511': attribute type 9 has an invalid length. [ 146.759168][T12064] netlink: 371 bytes leftover after parsing attributes in process `syz.4.3511'. [ 146.816930][T12069] loop5: detected capacity change from 0 to 512 [ 146.823789][T12069] EXT4-fs: Ignoring removed nobh option [ 146.837393][T12069] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.3514: corrupted inode contents [ 146.853260][T12069] EXT4-fs (loop5): Remounting filesystem read-only [ 146.859936][T12069] EXT4-fs (loop5): 1 truncate cleaned up [ 146.867414][T12069] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.880297][ T3878] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 146.890958][ T3878] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 146.891094][T12069] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.912136][ T3878] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 146.926151][T12075] IPv6: NLM_F_CREATE should be specified when creating new route [ 146.952069][T12077] xt_hashlimit: max too large, truncated to 1048576 [ 146.962008][T11822] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.980435][T12079] loop0: detected capacity change from 0 to 256 [ 146.988242][T12079] FAT-fs (loop0): bogus number of FAT sectors [ 146.994415][T12079] FAT-fs (loop0): Can't find a valid FAT filesystem [ 147.039247][T12086] loop5: detected capacity change from 0 to 512 [ 147.046246][T12086] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 147.056170][T12086] EXT4-fs (loop5): invalid journal inode [ 147.061979][T12086] EXT4-fs (loop5): can't get journal size [ 147.078199][T12086] EXT4-fs (loop5): 1 truncate cleaned up [ 147.084326][T12086] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.110412][T11822] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.163545][T12095] 0ªX¹¦À: renamed from caif0 [ 147.171346][T12095] 0ªX¹¦À: entered allmulticast mode [ 147.176643][T12095] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 147.282150][T12105] loop0: detected capacity change from 0 to 512 [ 147.297720][T12105] EXT4-fs: Ignoring removed nobh option [ 147.374662][T12105] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.3530: corrupted inode contents [ 147.391300][T12105] EXT4-fs (loop0): Remounting filesystem read-only [ 147.401698][T12105] EXT4-fs (loop0): 1 truncate cleaned up [ 147.412709][ T3878] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 147.423364][ T3878] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 147.438335][T12105] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.456454][ T3878] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 147.466990][T12105] ext4 filesystem being mounted at /816/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.511115][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.533669][T12120] SELinux: syz.5.3535 (12120) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 147.639012][T12136] 1ªX¹¦À: renamed from 60ªX¹¦À [ 147.656323][T12136] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 147.687358][T12139] tipc: Enabling of bearer rejected, failed to enable media [ 148.594844][T12212] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 148.603107][T12212] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 148.666277][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 148.666295][ T29] audit: type=1400 audit(1747231502.519:5017): avc: denied { bind } for pid=12221 comm="syz.0.3588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 148.698104][ T29] audit: type=1400 audit(1747231502.519:5018): avc: denied { listen } for pid=12221 comm="syz.0.3588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 148.718091][ T29] audit: type=1400 audit(1747231502.519:5019): avc: denied { write } for pid=12221 comm="syz.0.3588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 148.784634][ T29] audit: type=1400 audit(1747231502.645:5020): avc: denied { create } for pid=12232 comm="syz.2.3582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 148.826338][ T29] audit: type=1326 audit(1747231502.687:5021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.3582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 148.850824][ T29] audit: type=1326 audit(1747231502.687:5022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.3582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 148.874534][ T29] audit: type=1326 audit(1747231502.687:5023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.3582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 148.898014][ T29] audit: type=1326 audit(1747231502.687:5024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.3582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 148.921662][ T29] audit: type=1326 audit(1747231502.687:5025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.3582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb61a9ee969 code=0x7ffc0000 [ 149.024982][T12242] loop0: detected capacity change from 0 to 1024 [ 149.054596][T12242] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 149.063956][T12242] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.3584: Failed to acquire dquot type 0 [ 149.079793][T12242] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 149.095778][T12242] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.3584: corrupted inode contents [ 149.109222][T12242] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #13: comm syz.0.3584: mark_inode_dirty error [ 149.121870][T12242] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.3584: corrupted inode contents [ 149.136785][T12242] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.3584: mark_inode_dirty error [ 149.148377][ T3390] usb usb6-port7: attempt power cycle [ 149.157266][T12242] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.3584: corrupted inode contents [ 149.174418][T12242] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 149.191139][T12242] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.3584: corrupted inode contents [ 149.204337][T12242] EXT4-fs error (device loop0): ext4_truncate:4255: inode #13: comm syz.0.3584: mark_inode_dirty error [ 149.215912][T12242] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 149.236661][T12242] EXT4-fs (loop0): 1 truncate cleaned up [ 149.243247][T12242] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.262496][T12242] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 149.288141][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.898915][ T3390] usb usb6-port7: unable to enumerate USB device [ 150.905453][T12107] vhci_hcd: invalid port number 96 [ 150.910625][T12107] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 150.970858][T12272] sd 0:0:1:0: device reset [ 151.156908][T12300] loop0: detected capacity change from 0 to 256 [ 151.351037][T12306] sd 0:0:1:0: device reset [ 151.827346][T12313] wireguard0: entered promiscuous mode [ 151.962914][T12322] IPVS: stopping backup sync thread 12325 ... [ 151.963292][T12325] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 33, id = 0 [ 152.082199][T12337] netlink: 'syz.0.3624': attribute type 9 has an invalid length. [ 152.090039][T12337] __nla_validate_parse: 4 callbacks suppressed [ 152.090053][T12337] netlink: 371 bytes leftover after parsing attributes in process `syz.0.3624'. [ 152.224302][T12347] usb usb8: usbfs: process 12347 (syz.8.3629) did not claim interface 0 before use [ 152.429961][T12367] loop0: detected capacity change from 0 to 512 [ 152.448386][T12367] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 152.490558][T12367] EXT4-fs (loop0): 1 truncate cleaned up [ 152.507167][T12367] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.828891][ T3390] usb usb6-port7: attempt power cycle [ 152.855610][T12386] SELinux: syz.4.3643 (12386) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 152.900834][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.958657][T12390] netlink: 'syz.0.3644': attribute type 11 has an invalid length. [ 152.984399][T12390] netlink: 448 bytes leftover after parsing attributes in process `syz.0.3644'. [ 153.241705][T12404] serio: Serial port ptm0 [ 153.435695][T12415] usb usb8: usbfs: process 12415 (syz.0.3665) did not claim interface 0 before use [ 153.506987][T12423] SELinux: syz.2.3655 (12423) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 153.577367][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 153.577386][ T29] audit: type=1400 audit(1747231507.674:5136): avc: denied { mounton } for pid=12425 comm="syz.2.3659" path="/685/file0" dev="tmpfs" ino=3545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 153.616975][ T29] audit: type=1400 audit(1747231507.716:5137): avc: denied { setopt } for pid=12427 comm="syz.4.3660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.695965][ T29] audit: type=1400 audit(1747231507.800:5138): avc: denied { search } for pid=12433 comm="syz.4.3663" name="/" dev="configfs" ino=295 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 153.718342][ T29] audit: type=1400 audit(1747231507.800:5139): avc: denied { mounton } for pid=12433 comm="syz.4.3663" path="/" dev="configfs" ino=295 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 153.781305][ T29] audit: type=1400 audit(1747231507.884:5140): avc: denied { create } for pid=12443 comm="syz.4.3669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 153.806302][T12440] usb usb8: usbfs: process 12440 (syz.2.3667) did not claim interface 0 before use [ 153.849976][ T29] audit: type=1400 audit(1747231507.958:5141): avc: denied { bind } for pid=12443 comm="syz.4.3669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 153.882700][ T29] audit: type=1400 audit(1747231507.989:5142): avc: denied { mount } for pid=12449 comm="syz.2.3671" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 153.906086][ T29] audit: type=1400 audit(1747231508.000:5143): avc: denied { unmount } for pid=3322 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 153.961210][T12453] loop0: detected capacity change from 0 to 128 [ 153.968469][T12453] FAT-fs (loop0): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 154.021247][ T29] audit: type=1400 audit(1747231508.136:5144): avc: denied { bind } for pid=12459 comm="syz.8.3678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 154.072650][ T29] audit: type=1400 audit(1747231508.199:5145): avc: denied { create } for pid=12464 comm="syz.4.3677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 154.119581][T12471] xt_hashlimit: max too large, truncated to 1048576 [ 154.604785][ T3390] usb usb6-port7: unable to enumerate USB device [ 154.643310][T12290] vhci_hcd: invalid port number 96 [ 154.648471][T12290] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 154.917901][T12534] serio: Serial port ptm0 [ 155.206662][T12552] batadv_slave_1: entered promiscuous mode [ 155.213092][T12552] batadv_slave_1: left promiscuous mode [ 155.373732][T12529] Set syz1 is full, maxelem 65536 reached [ 155.440235][T12570] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3720'. [ 155.451249][T12570] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 155.459009][T12570] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 155.476338][T12570] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 155.483957][T12570] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 155.498526][T12576] netlink: 52 bytes leftover after parsing attributes in process `+}[@'. [ 155.753091][T12612] loop5: detected capacity change from 0 to 512 [ 155.785684][T12612] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 155.807067][T12612] EXT4-fs (loop5): 1 truncate cleaned up [ 155.818082][T12612] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.863515][T11822] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.877515][T12635] ref_ctr_offset mismatch. inode: 0xf91 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 156.129004][T12671] loop8: detected capacity change from 0 to 512 [ 156.144421][T12671] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 156.180773][T12671] EXT4-fs (loop8): 1 truncate cleaned up [ 156.202359][T12671] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.541754][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.737173][ T8090] usb usb6-port7: attempt power cycle [ 156.842794][T12763] xt_hashlimit: max too large, truncated to 1048576 [ 157.111974][T12776] loop8: detected capacity change from 0 to 512 [ 157.126823][T12782] syzkaller1: entered promiscuous mode [ 157.131123][T12776] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 157.132368][T12782] syzkaller1: entered allmulticast mode [ 157.154430][T12776] EXT4-fs (loop8): 1 truncate cleaned up [ 157.162539][T12776] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.368240][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.490058][ T8090] usb usb6-port7: unable to enumerate USB device [ 158.496651][T12530] vhci_hcd: invalid port number 96 [ 158.501829][T12530] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 158.566477][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 158.566494][ T29] audit: type=1400 audit(1747231512.903:5318): avc: denied { listen } for pid=12805 comm="syz.2.3781" lport=36846 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 158.596014][ T29] audit: type=1400 audit(1747231512.903:5319): avc: denied { accept } for pid=12805 comm="syz.2.3781" lport=36846 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 158.619217][ T29] audit: type=1400 audit(1747231512.903:5320): avc: denied { setopt } for pid=12805 comm="syz.2.3781" lport=36846 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 158.643109][ T29] audit: type=1400 audit(1747231512.903:5321): avc: denied { write } for pid=12805 comm="syz.2.3781" lport=36846 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 159.213683][T12846] IPVS: Error connecting to the multicast addr [ 159.285288][ T29] audit: type=1326 audit(1747231513.649:5322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12849 comm="syz.8.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 159.308908][ T29] audit: type=1326 audit(1747231513.649:5323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12849 comm="syz.8.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 159.332542][ T29] audit: type=1326 audit(1747231513.649:5324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12849 comm="syz.8.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 159.356181][ T29] audit: type=1326 audit(1747231513.649:5325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12851 comm="syz.8.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff4399c1225 code=0x7ffc0000 [ 159.379813][ T29] audit: type=1326 audit(1747231513.649:5326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12849 comm="syz.8.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 159.403322][ T29] audit: type=1326 audit(1747231513.659:5327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12849 comm="syz.8.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 159.835550][T12859] chnl_net:caif_netlink_parms(): no params data found [ 159.939746][T12859] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.946915][T12859] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.976039][T12859] bridge_slave_0: entered allmulticast mode [ 159.982762][T12859] bridge_slave_0: entered promiscuous mode [ 160.007984][T12859] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.015331][T12859] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.024254][T12859] bridge_slave_1: entered allmulticast mode [ 160.030823][T12859] bridge_slave_1: entered promiscuous mode [ 160.058674][T12859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.078704][T12859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.109641][T12859] team0: Port device team_slave_0 added [ 160.116909][T12859] team0: Port device team_slave_1 added [ 160.166379][T12903] syzkaller0: entered promiscuous mode [ 160.171935][T12903] syzkaller0: entered allmulticast mode [ 160.180152][T12859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.187175][T12859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.213172][T12859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.224653][T12859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.231628][T12859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.257693][T12859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.306451][T12859] hsr_slave_0: entered promiscuous mode [ 160.313881][T12859] hsr_slave_1: entered promiscuous mode [ 160.320231][T12859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.329038][T12859] Cannot create hsr debugfs directory [ 160.421222][T12935] IPv4: Oversized IP packet from 127.202.26.0 [ 160.462162][T12940] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3817'. [ 160.471950][T12940] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3817'. [ 160.482978][T12859] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 160.500028][T12859] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 160.514672][T12949] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 160.536133][T12859] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 160.551153][T12949] Cannot find set identified by id 0 to match [ 160.563832][T12859] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 160.689817][T12859] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.696973][T12859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.704368][T12859] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.711483][T12859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.749862][ T3903] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.768157][ T3903] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.813287][T12989] IPVS: Error connecting to the multicast addr [ 160.837519][T12859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.852673][T12859] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.870926][ T3903] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.878045][ T3903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.900140][ T3903] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.907354][ T3903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.911757][T12995] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3831'. [ 160.932781][T12859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.990820][T12995] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3831'. [ 161.013065][T12859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.131058][T13027] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3849'. [ 161.140225][T13027] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3849'. [ 161.149311][T13027] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3849'. [ 161.158699][T13027] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3849'. [ 161.167774][T13027] netlink: 'syz.4.3849': attribute type 6 has an invalid length. [ 161.180394][T13017] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 161.195740][T13017] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 161.256656][T13039] IPVS: Error connecting to the multicast addr [ 161.279521][T12859] veth0_vlan: entered promiscuous mode [ 161.292441][T12859] veth1_vlan: entered promiscuous mode [ 161.313878][T12859] veth0_macvtap: entered promiscuous mode [ 161.321725][T12859] veth1_macvtap: entered promiscuous mode [ 161.333590][T12859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.346248][T12859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.358081][T12859] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.366895][T12859] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.375803][T12859] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.384558][T12859] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.503371][T13063] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3850'. [ 161.541178][T13062] loop9: detected capacity change from 0 to 512 [ 161.554041][T13062] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 161.593741][T13062] EXT4-fs (loop9): 1 truncate cleaned up [ 161.618818][T13062] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.878184][T12859] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.970085][T13081] bridge0: entered promiscuous mode [ 161.985063][T13077] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 161.987253][T13081] macvlan2: entered promiscuous mode [ 161.993204][T13077] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 162.001972][T13081] bridge0: port 3(macvlan2) entered blocking state [ 162.013184][T13081] bridge0: port 3(macvlan2) entered disabled state [ 162.021074][T13081] macvlan2: entered allmulticast mode [ 162.026614][T13081] bridge0: entered allmulticast mode [ 162.032725][T13081] macvlan2: left allmulticast mode [ 162.037890][T13081] bridge0: left allmulticast mode [ 162.072795][T13081] bridge0: left promiscuous mode [ 162.316872][T13103] loop8: detected capacity change from 0 to 512 [ 162.331732][T13103] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 162.390834][T13103] EXT4-fs (loop8): 1 truncate cleaned up [ 162.414282][T13105] syzkaller0: entered promiscuous mode [ 162.419812][T13105] syzkaller0: entered allmulticast mode [ 162.458198][T13103] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.834772][T13152] program syz.9.3880 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 162.856710][T13152] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 162.910688][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.967824][T13165] loop8: detected capacity change from 0 to 128 [ 163.022434][T13165] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 163.043247][T13165] ext4 filesystem being mounted at /441/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 163.115815][T13167] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 163.141873][T13167] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 163.169868][T13123] Set syz1 is full, maxelem 65536 reached [ 163.377863][T13227] macvlan2: entered promiscuous mode [ 163.383219][T13227] bridge0: entered promiscuous mode [ 163.403255][T13227] bridge0: port 3(macvlan2) entered blocking state [ 163.409990][T13227] bridge0: port 3(macvlan2) entered disabled state [ 163.419312][T13227] macvlan2: entered allmulticast mode [ 163.424814][T13227] bridge0: entered allmulticast mode [ 163.431154][T13227] macvlan2: left allmulticast mode [ 163.436508][T13227] bridge0: left allmulticast mode [ 163.443506][T13227] bridge0: left promiscuous mode [ 163.596332][T13247] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 163.604534][T13247] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 163.720886][T13280] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3911'. [ 163.777352][ T7245] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 163.912932][T13290] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 163.913896][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 163.913924][ T29] audit: type=1400 audit(1747231518.531:5369): avc: denied { read write } for pid=13297 comm="syz.5.3920" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 163.950740][T13290] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 163.964312][ T29] audit: type=1400 audit(1747231518.573:5370): avc: denied { open } for pid=13297 comm="syz.5.3920" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 164.018407][ T29] audit: type=1400 audit(1747231518.583:5371): avc: denied { ioctl } for pid=13297 comm="syz.5.3920" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 164.093205][T13311] bridge0: port 3(gretap0) entered blocking state [ 164.099809][T13311] bridge0: port 3(gretap0) entered disabled state [ 164.111283][ T29] audit: type=1400 audit(1747231518.741:5372): avc: denied { accept } for pid=13300 comm="syz.9.3921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 164.114615][T13311] gretap0: entered allmulticast mode [ 164.139334][T13311] gretap0: entered promiscuous mode [ 164.144854][T13311] bridge0: port 3(gretap0) entered blocking state [ 164.151420][T13311] bridge0: port 3(gretap0) entered forwarding state [ 164.261208][T13322] loop8: detected capacity change from 0 to 256 [ 164.326111][T13326] syzkaller0: entered allmulticast mode [ 164.339126][T13326] syzkaller0 (unregistering): left allmulticast mode [ 164.360743][ T29] audit: type=1326 audit(1747231518.993:5373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13330 comm="syz.8.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 164.384469][ T29] audit: type=1326 audit(1747231518.993:5374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13330 comm="syz.8.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 164.408671][ T29] audit: type=1326 audit(1747231518.993:5375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13330 comm="syz.8.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 164.432380][ T29] audit: type=1326 audit(1747231518.993:5376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13330 comm="syz.8.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 164.455963][ T29] audit: type=1326 audit(1747231518.993:5377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13330 comm="syz.8.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 164.479708][ T29] audit: type=1326 audit(1747231518.993:5378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13330 comm="syz.8.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 164.930109][T13381] syzkaller0: entered allmulticast mode [ 164.939968][T13381] syzkaller0 (unregistering): left allmulticast mode [ 165.020924][T13389] bridge0: entered promiscuous mode [ 165.037591][T13389] macvlan2: entered promiscuous mode [ 165.044606][T13389] bridge0: port 4(macvlan2) entered blocking state [ 165.051256][T13389] bridge0: port 4(macvlan2) entered disabled state [ 165.059886][T13389] macvlan2: entered allmulticast mode [ 165.065472][T13389] bridge0: entered allmulticast mode [ 165.090018][T13389] macvlan2: left allmulticast mode [ 165.091178][T13395] program syz.8.3962 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 165.095199][T13389] bridge0: left allmulticast mode [ 165.109631][T13395] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 165.119979][T13389] bridge0: left promiscuous mode [ 165.148314][T13391] bridge0: port 3(gretap0) entered blocking state [ 165.154937][T13391] bridge0: port 3(gretap0) entered disabled state [ 165.168993][T13391] gretap0: entered allmulticast mode [ 165.175114][T13391] gretap0: entered promiscuous mode [ 165.180824][T13391] bridge0: port 3(gretap0) entered blocking state [ 165.187405][T13391] bridge0: port 3(gretap0) entered forwarding state [ 165.348797][T13414] loop8: detected capacity change from 0 to 512 [ 165.358521][T13414] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.376029][T13414] ext4 filesystem being mounted at /456/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.517606][ T7245] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.538469][T13426] program syz.0.3976 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 165.557107][T13426] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 165.588686][T13428] bridge0: entered promiscuous mode [ 165.605231][T13428] macvlan2: entered promiscuous mode [ 165.615704][T13428] bridge0: port 3(macvlan2) entered blocking state [ 165.622311][T13428] bridge0: port 3(macvlan2) entered disabled state [ 165.639420][T13428] macvlan2: entered allmulticast mode [ 165.645017][T13428] bridge0: entered allmulticast mode [ 165.668480][T13428] macvlan2: left allmulticast mode [ 165.673690][T13428] bridge0: left allmulticast mode [ 165.682732][T13428] bridge0: left promiscuous mode [ 165.791596][T13438] __nla_validate_parse: 7 callbacks suppressed [ 165.791613][T13438] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3981'. [ 165.806938][T13438] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3981'. [ 165.948201][T13443] pim6reg1: entered promiscuous mode [ 165.953657][T13443] pim6reg1: entered allmulticast mode [ 166.117391][T13458] loop9: detected capacity change from 0 to 256 [ 166.375047][T13471] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3997'. [ 166.384180][T13471] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3997'. [ 166.411607][T13474] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3998'. [ 166.871919][T13512] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4016'. [ 167.874684][T13556] macvlan2: entered promiscuous mode [ 167.880107][T13556] bridge0: entered promiscuous mode [ 167.887072][T13556] bridge0: port 3(macvlan2) entered blocking state [ 167.893820][T13556] bridge0: port 3(macvlan2) entered disabled state [ 167.902158][T13556] macvlan2: entered allmulticast mode [ 167.907581][T13556] bridge0: entered allmulticast mode [ 167.914873][T13556] macvlan2: left allmulticast mode [ 167.920097][T13556] bridge0: left allmulticast mode [ 167.928143][T13556] bridge0: left promiscuous mode [ 167.996238][T13561] tipc: Started in network mode [ 168.001231][T13561] tipc: Node identity 7f000001, cluster identity 4711 [ 168.008590][T13561] tipc: Enabled bearer , priority 10 [ 168.113692][T13585] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4047'. [ 168.113750][T13583] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4055'. [ 168.344324][T13600] SELinux: failed to load policy [ 168.526997][T13623] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4066'. [ 168.560335][T13626] tipc: Started in network mode [ 168.565304][T13626] tipc: Node identity 7f000001, cluster identity 4711 [ 168.573475][T13626] tipc: Enabled bearer , priority 10 [ 168.826323][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 168.826340][ T29] audit: type=1400 audit(1747231523.686:5465): avc: denied { mounton } for pid=13657 comm="syz.0.4080" path="/proc/2006/task" dev="proc" ino=45057 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 168.859030][T13663] SELinux: failed to load policy [ 168.891921][T13668] tipc: Started in network mode [ 168.896894][T13668] tipc: Node identity 7f000001, cluster identity 4711 [ 168.903906][T13668] tipc: Enabled bearer , priority 10 [ 168.980746][T13674] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4086'. [ 169.063967][ T29] audit: type=1400 audit(1747231523.938:5466): avc: denied { read } for pid=13678 comm="syz.5.4088" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 169.087472][ T29] audit: type=1400 audit(1747231523.938:5467): avc: denied { open } for pid=13678 comm="syz.5.4088" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 169.111873][ T8086] tipc: Node number set to 2130706433 [ 169.260724][ T29] audit: type=1400 audit(1747231524.137:5468): avc: denied { name_bind } for pid=13694 comm="syz.4.4092" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 169.518785][ T8086] tipc: Node number set to 2130706433 [ 169.592096][ T29] audit: type=1400 audit(1747231524.484:5469): avc: denied { relabelfrom } for pid=13712 comm="syz.8.4100" name="NETLINK" dev="sockfs" ino=45137 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 169.617768][ T29] audit: type=1400 audit(1747231524.484:5470): avc: denied { relabelto } for pid=13712 comm="syz.8.4100" name="NETLINK" dev="sockfs" ino=45137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 169.673406][ T29] audit: type=1326 audit(1747231524.568:5471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13718 comm="syz.8.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 169.697068][ T29] audit: type=1326 audit(1747231524.568:5472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13718 comm="syz.8.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 169.720859][ T29] audit: type=1326 audit(1747231524.568:5473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13718 comm="syz.8.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 169.744520][ T29] audit: type=1326 audit(1747231524.578:5474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13718 comm="syz.8.4103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43998e969 code=0x7ffc0000 [ 169.966509][ T8409] tipc: Node number set to 2130706433 [ 170.589893][T13854] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4135'. [ 170.620714][T13851] SELinux: failed to load policy [ 171.025598][T13908] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 171.253662][T13937] ================================================================== [ 171.261806][T13937] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 171.270447][T13937] [ 171.272781][T13937] write to 0xffff888133f1f828 of 8 bytes by task 13926 on cpu 0: [ 171.280516][T13937] shmem_file_splice_read+0x444/0x5d0 [ 171.285924][T13937] splice_direct_to_actor+0x26c/0x680 [ 171.291314][T13937] do_splice_direct+0xda/0x150 [ 171.296098][T13937] do_sendfile+0x380/0x640 [ 171.300539][T13937] __x64_sys_sendfile64+0x105/0x150 [ 171.305768][T13937] x64_sys_call+0xb39/0x2fb0 [ 171.310387][T13937] do_syscall_64+0xd0/0x1a0 [ 171.314932][T13937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.320863][T13937] [ 171.323200][T13937] write to 0xffff888133f1f828 of 8 bytes by task 13937 on cpu 1: [ 171.330931][T13937] shmem_file_splice_read+0x444/0x5d0 [ 171.336333][T13937] splice_direct_to_actor+0x26c/0x680 [ 171.341732][T13937] do_splice_direct+0xda/0x150 [ 171.346519][T13937] do_sendfile+0x380/0x640 [ 171.350952][T13937] __x64_sys_sendfile64+0x105/0x150 [ 171.356191][T13937] x64_sys_call+0xb39/0x2fb0 [ 171.360813][T13937] do_syscall_64+0xd0/0x1a0 [ 171.365345][T13937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.371256][T13937] [ 171.373591][T13937] value changed: 0x0000000000001952 -> 0x0000000000001953 [ 171.380709][T13937] [ 171.383038][T13937] Reported by Kernel Concurrency Sanitizer on: [ 171.389206][T13937] CPU: 1 UID: 0 PID: 13937 Comm: syz.5.4162 Tainted: G W 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 171.403301][T13937] Tainted: [W]=WARN [ 171.407119][T13937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 171.417195][T13937] ==================================================================