last executing test programs: 1m8.693416233s ago: executing program 32 (id=369): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001380)=@newtfilter={0x48, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xfff3}, {}, {0xd, 0x10}}, [@filter_kind_options=@f_bpf={{0x8}, {0x1c, 0x2, [@TCA_BPF_FD={0x8, 0x6, r1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x7}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x400c021}, 0x0) 1m7.247566292s ago: executing program 33 (id=415): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x79ab, 0x8, 0x8000, 0x400250}, &(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 58.248766211s ago: executing program 5 (id=656): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendto$inet6(r2, &(0x7f0000000b80)="be", 0x1, 0x4008014, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x23}, 0x7}, 0x1c) shutdown(r2, 0x1) 58.207484765s ago: executing program 5 (id=659): perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xfffffffffffffff9, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x100002, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x1841, &(0x7f0000000f80)={0x0, 0xfffffffb, 0x10100, 0x0, 0x80}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 58.053542977s ago: executing program 5 (id=663): openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x84) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000009e01000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 57.927146538s ago: executing program 5 (id=665): bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x469, &(0x7f0000000ac0)="$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") chdir(0x0) creat(0x0, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x10001, 0x400, 0x0, 0x0, 0x1, 0x11, "0e36af413bb901527fe4d0ce5d295c3676345a41499dd6aac69c4730251a0ca0ea0000000000000000000c00002000", "038447c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) 57.713283395s ago: executing program 5 (id=670): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x81) r1 = socket$caif_stream(0x25, 0x1, 0x1) close(0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 57.477199065s ago: executing program 5 (id=676): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="14000000"], 0x28}}, 0x0) 57.476902005s ago: executing program 34 (id=676): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="14000000"], 0x28}}, 0x0) 52.776555261s ago: executing program 3 (id=803): syz_read_part_table(0x60d, &(0x7f0000002200)="$eJzs3D9olHcYB/DvJbmcUTAdnFxqHDoJRXE0Q5XkqlgIp1IIDvYfIs0UIXDSw5Q4tBkUM0jHLlK4DhonYwYnRaFzEQeLkMGlYBepHXLl7l6SOyjF0oRS/HyGe353PDzf94F3/V34XxtIuTi1Kp3y/qd/298a3TzP50xzYvJ4q9VqnU5KOZtyxsq7l5MMpX9q9icZ7plz8/udq9/+9mG5+fTUq/fOPVgc2JhZyTtJdvU2Z+SvHqXyzzZlO9wafzi6cGW2erX9pdpYW/84uf1yorZycnFp+UT52Oft3y8nj4r+7osxkoup51K+zCdDbxz19eax1Jc/386vj194Um2sfdd8fnB9b3Xw7vkjr/etXrt/KJlrR0yl87JvGv6Xi/fkL/Tkz41dn15qHD1wZ8+Nw/V7j2svBn9vdRWR5a3JBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABge9xqf1yZrV6tj194Um2sffPzTx/dfjlRWzm5uLR8YvjYs6LvUVGHinox9VxKOclMZvJFZt88crrUmz/+cHRhI/+Pncnzg+t7q82754+8nly9dv9Qp6uUqXYZ2IqN+/XnN9bmxq5PLzWOHriz58bh+r3HtReD3b6ZSj7rrJuksvWPAQAAAAAAAAAAAAAAAAAAwFtuYvL4vqkPaqeTUs7uSPLrV51b9q3KyI/p3Lzv2l/UZ5Vkd5KbO7r/BdB8eurV8LkHi78Ul+LnU8l8kl0/rJxJ3t3IudwfW96czH/pzwAAAP//gTiR5w==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x1db) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 52.650588241s ago: executing program 3 (id=811): mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ATM={0x8, 0x4, 0x2}, @TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x5}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='rxrpc_client\x00', r5, 0x0, 0x3}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a99985000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r10, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r10, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x84, 0x30, 0x12f, 0x0, 0x0, {0x0, 0x0, 0x1be}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e80)=@newtaction={0x48, 0x31, 0x1, 0xfffffffd, 0x25dfdbfb, {0x0, 0x0, 0x11}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x3, {0x1}}, {0xc}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 52.630077783s ago: executing program 7 (id=812): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 52.552658039s ago: executing program 7 (id=814): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) truncate(&(0x7f0000000040)='./file1\x00', 0x40006) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r1, 0x20, 0x2000, 0x8000) 52.496832204s ago: executing program 7 (id=815): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r2}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r3, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 52.454002247s ago: executing program 7 (id=821): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$eJzs3c1rHOUfAPDvbJK+/35NoRQVkUAPVmo3TeJLBQ/1KFos6L0uyTSUbLoluylNLNge7MWLFEHEgnjXu8fiP+BfUdBCkRL04CUym9k0L7vJNt2ajfP5wITn2Znd5/nuzPfJMzuzbACFNZL9KUW8GBFfJRFHIyLJ1w1GvnJkZbulxzcnsyWJ5eWP/0ia22X11mu1nnc4r7wQEb98EXG6tLnd+sLiTKVaTefy+mhj9tpofWHxzJXZynQ6nV4dn5g49+bE+Dtvv9WzWF+7+Ne3H91//9yXJ5e++enhsbtJnI8j+bq1cTyDW2srIzGSvydDcX7DhmM9aKyfJLvdAXZkIM/zocjGgKMxkGc98N/3eUQsAwWVyH8oqNY8oHVu36Pz4D3j0XsrJ0Cb4x9c+WwkDjTPjQ4tJevOjLLz3eEetJ+18fPv9+5mS2z4HOJAD14foJNbtyPi7ODg5vEvyce/nTvbxTYb2yja/x/YTfez+c/r7eY/pdX5T7SZ/xxuk7s7sX3+lx72oJmOsvnfu23nv6sXrYYH8tr/mnO+oeTylWqajW3/j4hTMbQ/q291Pefc0oPlTuvWzv+yJWu/NRfM+/FwcP/650xVGpVniXmtR7cjXmo7/01W93/SZv9n78fFLts4kd57pdO67eN/vpZ/iHi17f5/ckUr2fr65GjzeBhtHRWb/XnnxK+d2t/t+LP9f2jr+IeTtddr60/fxvcH/k47rVsXf3R//O9LPmmW9+WP3ag0GnNjEfuSDzc/Pv7kua16a/ss/lMntx7/2h3/ByPi0y7jv3P8x5e7in+X9v/UU+3/py88+OCz7zq1393490azdCp/pJvxr9sOPst7BwAAAAAAAP2mFBFHIimVV8ulUrm8cn/H8ThUqtbqjdOXa/NXp6L5XdnhGCq1rnQfXXM/xFh+P2yrPr6hPhERxyLi64GDzXp5slad2u3gAQAAAAAAAAAAAAAAAAAAoE8c7vD9/8xvA7vdO+C585PfUFzb5n8vfukJ6Ev+/0NxyX8oLvkPxSX/objkPxSX/Ifikv9QXPIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAeurihQvZsrz0+OZkVp+6vjA/U7t+Ziqtz5Rn5yfLk7W5a+XpWm26mpYna7PbvV61Vrs2Nh7zN0Ybab0xWl9YvDRbm7/auHRltjKdXkqH/pWoAAAAAAAAAAAAAAAAAAAAYG+pLyzOVKrVdE5BYUeFwf7oxp4vZNnYB91Y1x8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6A//BAAA//8iuzYD") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200, 0x400000]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42042, 0x14a) fallocate(r1, 0x10, 0x800, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) 52.347919486s ago: executing program 7 (id=822): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6, 0x10}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ae0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x200000000000000) 51.742730586s ago: executing program 3 (id=835): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000005800)={0x18, 0xf, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xd73e7b5481ef1f25, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @value=r1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_io_uring_setup(0xbc3, &(0x7f0000000480)={0x0, 0x1060, 0x80, 0x0, 0x264}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r3, 0x47f8, 0x0, 0x0, 0x0, 0x0) 51.605241557s ago: executing program 3 (id=836): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200, 0x400000]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42042, 0x14a) fallocate(r1, 0x10, 0x800, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) 50.701247751s ago: executing program 7 (id=839): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 50.701044321s ago: executing program 3 (id=841): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x200000000000000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x300) 50.670914734s ago: executing program 35 (id=839): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 50.096122561s ago: executing program 3 (id=853): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000000080)="1ae19337aa151f36ae49bb3f8cb95c5bf840d4f1e55efaaf098d47a70eb36a7309000a0000fdfd000f4743f490c585108c1331c7749299a25a705f5096cb268cbc6070d680e1be250700000005000000472471ff550c0010000007f3c7b61abe4162256004ea8ca5e5b5f379c6eb3257eda08f7e6959090000004d13184d382747e035b4722525e00ade86b4c6d1e157c75d15c1f961ebc0a64d7f2a73f8979fcecacaa64f9b9069ebcc1d5b471edbc4f6c7f1b98ae74e909aa6f25b7fa77bf9cd4ed36d5c53dc519d11c3cc1c22a3b86cf3c645413f4afbcea0c99ded703699d2bb6a4a663b99b6069da5aaf64785a5887c31261d4b9e57ee07000000def6f255ca26108f11f02047d47f2d0fec30f7e92482f71496e184214a4e0c5fdc48b0af0c0478940016d8f0990a0e1090fd515380aae83c5eaeed338701574b64200a16ef2811fadcf1e0f49a514df529061e09ce45e3da03a03fe9b4a6bcfa7d04594e4f6d0714a2e14ea127ab37d64a5e0db630cd4f4a2e6c985a542ff20a9b2193f265f93a258a88dd6c9d6a926dd23d32425849c5d9210007660a617f22133b6cb5087f4c6057942aa18193172bd995fa70a1f949b196f2e2a3c175858575713be5ee3f7f4dcecc98123f9ded3afdebe13d79a7f7fcb2469ae0ac503111401612df7ee995f74fb97a63bf62d61f78c062f959119ab50c1f706a930121ebcd53ccb93d158186ed360750ca8e728150d988844b9a5cff46591ccaff416e5a8c25f9555da5ca6fdf75b86ea6171b046b856168f403b5253a5cc393430a09a4489a0895571e597ac8846f945ffb372a88d3a25978b463dc961416c80c55773f917020751ed51cfd73c1e06fbadd156d56bedc117af95d242d6dccbe2ce34dccd6005e944afa92b22ec9a698469c6edc06caa2cfcd61912607d459b4c28ebea9745bcd4697d75c9601fd333d3cd797963a3c71b7cc5fdc756da8d97207936e5f53b53b732533c2722e03002293517966611602f297de6ff5408777b7a93c45cee3ee5c5601a4e94266b295ea7a86812a7ab8896ec5ea1b12643e1844b185734528399e62bceb8700cc6cd491e4a4430d0a3ba329a5a2fa170fd0b1cc4ba8294de988cd35df2cd7344aa8a9f3432b96fb889c02f484f635a0cc3466a3c2733d45f176931b2db18dba54991a9553cedb7f585786388d4042dbae1c95b769e3d4e036e8afea0a04c04f542b152ca1fd1f8efee60425c5a122fd1b90e98635284abd9f217d9e19cb2a64b354c9d79509cc47d7305114990148a7291cb0fe2d1c773a6664b66ae04aa62c534d072ae54c2ca0d5962cc58945d8924abfc4d5af922462507430d8f2c17479a6678b0b3700000000000000000000000000000000000000000000f800"}) 50.059343664s ago: executing program 36 (id=853): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000000080)="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"}) 46.785231853s ago: executing program 8 (id=933): ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r1}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0xf, 0x0) 46.779198813s ago: executing program 8 (id=934): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) 46.711908019s ago: executing program 8 (id=937): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_local\x00', r1, 0x0, 0x200ffff}, 0x18) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000}, 0x5}], 0x1, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x200000000000000) 46.685890231s ago: executing program 8 (id=940): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000b00)={[{@user_xattr}, {@nodioread_nolock}, {@nodelalloc}]}, 0x1, 0x4a3, &(0x7f0000000580)="$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") openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x42, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000c40)='./file1\x00', 0x0) 46.514936175s ago: executing program 8 (id=949): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x1a2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0xa4c42, 0x108) fallocate(r2, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r2, 0x0, 0x0, 0x0, 0xfffffffffe000001}) 44.487821312s ago: executing program 8 (id=986): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13c, 0x13c, 0x3, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0xe, 0x4}, {0xc}, {0x4, 0x4}, {0x5, 0x5}, {0x6}, {0x6}, {0xb, 0x5}, {0x9, 0x1}]}, @func={0x8, 0x0, 0x0, 0xc, 0x4}, @var={0x5, 0x0, 0x0, 0xe, 0x4, 0x1}, @struct={0x8, 0x2, 0x0, 0x4, 0x0, 0x4, [{0xe, 0x0, 0x80000000}, {0x0, 0x3, 0x8}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @union={0xe, 0x7, 0x0, 0x5, 0x0, 0xf, [{0x0, 0x0, 0x9}, {0x2, 0x0, 0x7}, {0x9, 0x5, 0x6}, {0x2, 0x4, 0x9}, {0x8, 0x3, 0x80000000}, {0xe, 0x4, 0xd}, {0x5, 0x1}]}, @enum={0xa, 0x6, 0x0, 0x6, 0x4, [{0xb, 0xfffffffb}, {0xa, 0xc}, {0x5, 0x2}, {0x7, 0x9}, {0x9, 0xef2}, {0xf, 0x3ebd}]}]}, {0x0, [0x5f]}}, &(0x7f0000000040)=""/22, 0x157, 0x16, 0x0, 0xfff, 0x10000}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x8, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000034000000bc00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xe, 0x0, &(0x7f0000000280)="432275e2065074ef2415f73227b2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0x11, 0xb6, &(0x7f0000000180)="21faebf34adf03457eb09b05b5de1ed9ba", &(0x7f0000000440)=""/182, 0x6, 0x0, 0xa0, 0x7f, &(0x7f0000000500)="83054a5087b2c49d26822b4e92d4cd7cc9c5ac899be14912e2c062bb94c70bddd37452f88a10b5e4211048b24b047b517d646757f1e475fd09202c9cab603201065e0f6c35130f478f57aec8a6af843ee13154309d30e902c20312b9c64b063685c5ea80dc9ec25f29eaa3431e259a03d61aa2c421d63226466c6f3eefe068f5d4c8b6906990661bc2462ba6f9715f1e5983578b23e34993ceffaccb65a2326a", &(0x7f0000000680)="1798690ac5b99699d09c9372a1640b6bb781c66c973182e7c9cd164a3117d965149b0b11dd681c82d241b1307ad52787bc3db4c82d51d4413ebc243e0e45050a12f508e49cd7c94f7b9c159e454a1cc5f6ec7ac2686838e0b0d12174ad5e4f55d459513af840660a86fe1c0bef3b52e089583006116ea68900b1d587875601", 0x2, 0x0, 0x9}, 0x50) 44.487645342s ago: executing program 37 (id=986): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13c, 0x13c, 0x3, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0xe, 0x4}, {0xc}, {0x4, 0x4}, {0x5, 0x5}, {0x6}, {0x6}, {0xb, 0x5}, {0x9, 0x1}]}, @func={0x8, 0x0, 0x0, 0xc, 0x4}, @var={0x5, 0x0, 0x0, 0xe, 0x4, 0x1}, @struct={0x8, 0x2, 0x0, 0x4, 0x0, 0x4, [{0xe, 0x0, 0x80000000}, {0x0, 0x3, 0x8}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @union={0xe, 0x7, 0x0, 0x5, 0x0, 0xf, [{0x0, 0x0, 0x9}, {0x2, 0x0, 0x7}, {0x9, 0x5, 0x6}, {0x2, 0x4, 0x9}, {0x8, 0x3, 0x80000000}, {0xe, 0x4, 0xd}, {0x5, 0x1}]}, @enum={0xa, 0x6, 0x0, 0x6, 0x4, [{0xb, 0xfffffffb}, {0xa, 0xc}, {0x5, 0x2}, {0x7, 0x9}, {0x9, 0xef2}, {0xf, 0x3ebd}]}]}, {0x0, [0x5f]}}, &(0x7f0000000040)=""/22, 0x157, 0x16, 0x0, 0xfff, 0x10000}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x8, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000034000000bc00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xe, 0x0, &(0x7f0000000280)="432275e2065074ef2415f73227b2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0x11, 0xb6, &(0x7f0000000180)="21faebf34adf03457eb09b05b5de1ed9ba", &(0x7f0000000440)=""/182, 0x6, 0x0, 0xa0, 0x7f, &(0x7f0000000500)="83054a5087b2c49d26822b4e92d4cd7cc9c5ac899be14912e2c062bb94c70bddd37452f88a10b5e4211048b24b047b517d646757f1e475fd09202c9cab603201065e0f6c35130f478f57aec8a6af843ee13154309d30e902c20312b9c64b063685c5ea80dc9ec25f29eaa3431e259a03d61aa2c421d63226466c6f3eefe068f5d4c8b6906990661bc2462ba6f9715f1e5983578b23e34993ceffaccb65a2326a", &(0x7f0000000680)="1798690ac5b99699d09c9372a1640b6bb781c66c973182e7c9cd164a3117d965149b0b11dd681c82d241b1307ad52787bc3db4c82d51d4413ebc243e0e45050a12f508e49cd7c94f7b9c159e454a1cc5f6ec7ac2686838e0b0d12174ad5e4f55d459513af840660a86fe1c0bef3b52e089583006116ea68900b1d587875601", 0x2, 0x0, 0x9}, 0x50) 34.366067663s ago: executing program 4 (id=1356): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100040, 0x1b35, 0x2, 0x2, 0x2, 0x0, 0x0, 0x5, 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)=r2}, 0x20) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port0\x00', 0x8, 0x100c75, 0x7fff, 0x4, 0x1ff, 0x0, 0x0, 0x0, 0x6}) 34.365362143s ago: executing program 4 (id=1358): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 34.221351875s ago: executing program 4 (id=1359): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000300)=r1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x48, 0x0, @wg=@cookie={0x3, 0x3, "90c7205b89c6ba79f201fb2a7ccdec3f092308bf4d1ae199", "11da928cceb7f2257669a73e935ab02244656cfe8638fefb94440b907850c38e"}}}}}}, 0x0) 34.220924395s ago: executing program 4 (id=1361): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) 34.215669315s ago: executing program 4 (id=1362): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) close(r2) 33.988595384s ago: executing program 4 (id=1368): r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) io_uring_enter(r0, 0x6e2, 0x600, 0x1, 0x0, 0x0) 33.974129005s ago: executing program 38 (id=1368): r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) io_uring_enter(r0, 0x6e2, 0x600, 0x1, 0x0, 0x0) 1.944085762s ago: executing program 6 (id=2525): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x7, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000007c0), 0x8, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000160a0500000000000000000002000000300003802c00038004000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 1.905433986s ago: executing program 6 (id=2530): unshare(0x60600) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xc, 0x200) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x38, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x13fc, 0x0, 0x3) 1.896577756s ago: executing program 9 (id=2532): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x4, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0}, &(0x7f0000000380), &(0x7f0000000ac0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1.868514959s ago: executing program 9 (id=2534): mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ATM={0x8, 0x4, 0x2}, @TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x5}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='rxrpc_client\x00', r5, 0x0, 0x3}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r10, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r10, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x84, 0x30, 0x12f, 0x0, 0x0, {0x0, 0x0, 0x1be}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e80)=@newtaction={0x14, 0x31, 0x1, 0xfffffffd, 0x25dfdbfb, {0x0, 0x0, 0x11}}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 1.826082152s ago: executing program 6 (id=2537): r0 = open(0x0, 0x0, 0x10) fcntl$notify(r0, 0x402, 0x27) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x14, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private0}}}}}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r2}, 0x10) io_setup(0x3, &(0x7f0000000340)) 1.811443853s ago: executing program 9 (id=2540): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x2e, 0x1c, 0x66, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}, @address_reply={0x12, 0x0, 0x0, 0x2}}}}}, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000002c0)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x1e9, 0x739, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x800000000006}, 0x18) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) 1.708973161s ago: executing program 6 (id=2545): timer_create(0x3, 0x0, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000340)={{}, {r1, r2+60000000}}, 0x0) timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)=0x0) timer_settime(r4, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'bond0\x00', @broadcast}) 1.658338686s ago: executing program 0 (id=2547): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0e000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x22, &(0x7f0000000300)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@can={0xc, {{0x3}, 0x8, 0x3, 0x0, 0x0, "fa2b25fc66189827"}}}}, 0x0) 1.657911336s ago: executing program 6 (id=2548): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x50) unshare(0x2040400) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000500)="7c15b6bce0568bdbef75e4667376c6507c51094765fcc21aa8810d5a760327a50bc67e6f84d202", 0x27}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) 1.633116667s ago: executing program 9 (id=2552): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 776.217407ms ago: executing program 9 (id=2556): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000200000014000200626f6e643000000000000000000000000900010073797ab000"], 0x40}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CLEAR_HALT(r1, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) 775.790287ms ago: executing program 0 (id=2564): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x48000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000005c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0xc, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x94) 775.686867ms ago: executing program 6 (id=2558): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private0, 0x10000}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r3}]}]}, 0x28}}, 0x0) 743.233959ms ago: executing program 9 (id=2559): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x60280, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 734.78766ms ago: executing program 0 (id=2561): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) close(r1) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x4, 0xffff, 0x0, 0x4, 0xf, "db7fa24f5b524e2da29cae9b4215fdf3f1613b"}) 353.044441ms ago: executing program 0 (id=2573): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x14}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 325.598523ms ago: executing program 0 (id=2575): read$hiddev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x17) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 307.524205ms ago: executing program 0 (id=2576): syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x40000) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0xe}, 0x0, &(0x7f0000000000)={0x3ff, 0x10000000000, 0x0, 0x7, 0x8000000, 0x1, 0x9}, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 257.516179ms ago: executing program 2 (id=2577): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x48000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000005c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0xc, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x94) 196.772504ms ago: executing program 2 (id=2589): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket$packet(0x11, 0xa, 0x300) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[], 0x0) 147.678747ms ago: executing program 1 (id=2580): socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4014, 0x0, 0x0) shutdown(r1, 0x1) 132.118299ms ago: executing program 1 (id=2581): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={0x0, 0x20, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 97.675502ms ago: executing program 1 (id=2583): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0x2}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000100)={'macvtap0\x00', @random="b40007350060"}) 86.059303ms ago: executing program 2 (id=2584): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040), 0x6) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) clock_adjtime(0x0, &(0x7f0000000640)={0x7, 0x9, 0x380000, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x9, 0x0, 0xae, 0x6, 0x7, 0x4, 0xfffffffffffff04f, 0x7, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffffff, 0x6, 0x0, 0x100, 0x4, 0x2, 0x5, 0x3, 0x8, 0x8}) clock_adjtime(0x0, &(0x7f0000000900)={0x6, 0xe, 0xf, 0x0, 0xf, 0x8000000000000000, 0xa, 0x2, 0x6, 0x2, 0x4, 0x8000000000000000, 0xc, 0x9, 0x7, 0x9, 0x7, 0x3, 0x8, 0xfffffffffffffffa, 0x0, 0x5, 0x8, 0x7, 0x5, 0x6}) dup3(r1, r0, 0x80000) 68.987074ms ago: executing program 1 (id=2585): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000100)={@val={0x2000}, @void, @eth={@broadcast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x300, 0x600, 0x28, 0x0, @gue={{0x2}, "ebc7a1e0ff5befe1fdbc66e400d7e83306de422b4a81099b"}}}}}}}, 0x4e) 9.319039ms ago: executing program 2 (id=2586): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9aa}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4002, 0x4}, 0x0, 0x0) 9.070849ms ago: executing program 2 (id=2587): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 8.730299ms ago: executing program 1 (id=2588): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x2000) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) epoll_create1(0x80000) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001400010026bd7000f8dbdf250a2000ff", @ANYRES32=r3, @ANYBLOB="080008000306000014000200ff"], 0x34}, 0x1, 0x0, 0x0, 0x4c051}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @remote}, 0x1b, r3}) 3.121259ms ago: executing program 2 (id=2590): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0xfffc, 0xbfff, 0x19, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) syz_usb_connect$uac1(0x3, 0x71, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x4, 0xa0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xfff7, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0xff, 0xc8, 0x3, {0x7, 0x25, 0x1, 0x0, 0x4, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x50, 0x5, 0x9, 0x41, {0x7, 0x25, 0x1, 0x82, 0xfe, 0x7}}}}}}}]}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x10, "0062ba5d8200"}) r1 = syz_open_pts(r0, 0x20800) dup3(r1, r0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x44) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x44) 0s ago: executing program 1 (id=2591): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0xfffffffc, 0x10, "ba00"}) r1 = syz_open_pts(r0, 0x20800) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000200)={0x24d, 0x3, 0x1, 0x5, 0xf3, "3b2e4acfb6c0991c7a4706da15a6c3a488faeb", 0x8, 0x7ff}) kernel console output (not intermixed with test programs): k: 'syz.3.657': attribute type 3 has an invalid length. [ 52.671993][ T5200] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.661: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 52.692562][ T5200] EXT4-fs error (device loop6): ext4_quota_enable:7131: comm syz.6.661: Bad quota inode: 3, type: 0 [ 52.704625][ T5200] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 52.720619][ T5200] EXT4-fs (loop6): mount failed [ 52.753718][ T5207] netlink: 4 bytes leftover after parsing attributes in process `syz.6.662'. [ 52.875565][ T5209] loop5: detected capacity change from 0 to 512 [ 52.893843][ T5209] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 52.902998][ T5209] EXT4-fs (loop5): invalid journal inode [ 52.908880][ T5209] EXT4-fs (loop5): can't get journal size [ 52.918294][ T5215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5215 comm=syz.6.667 [ 52.923908][ T5209] EXT4-fs (loop5): 1 truncate cleaned up [ 52.953726][ T5209] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.024317][ T5209] loop5: detected capacity change from 512 to 2 [ 53.041184][ T4394] EXT4-fs warning (device loop5): htree_dirblock_to_tree:1051: inode #2: lblock 0: comm syz-executor: error -12 reading directory block [ 53.070508][ T4394] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.092362][ T4394] buffer_io_error: 23446 callbacks suppressed [ 53.092378][ T4394] Buffer I/O error on dev loop5, logical block 1, lost sync page write [ 53.108806][ T4394] EXT4-fs (loop5): I/O error while writing superblock [ 53.165856][ T5226] loop6: detected capacity change from 0 to 512 [ 53.175510][ T5226] EXT4-fs error (device loop6): ext4_get_branch:178: inode #11: block 4294967295: comm +}[@: invalid block [ 53.189299][ T5226] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm +}[@: invalid indirect mapped block 4294967295 (level 1) [ 53.203723][ T5226] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm +}[@: invalid indirect mapped block 4294967295 (level 1) [ 53.218527][ T5226] EXT4-fs (loop6): 2 truncates cleaned up [ 53.226543][ T5226] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.240614][ T5226] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.278510][ T4619] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.347586][ T5231] syzkaller0: entered promiscuous mode [ 53.353141][ T5231] syzkaller0: entered allmulticast mode [ 53.368433][ T4619] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.448036][ T4619] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.465770][ T5240] netlink: 4 bytes leftover after parsing attributes in process `syz.3.678'. [ 53.525311][ T5249] netlink: 96 bytes leftover after parsing attributes in process `syz.4.680'. [ 53.540294][ T4619] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.644317][ T5263] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 53.668683][ T5267] loop3: detected capacity change from 0 to 512 [ 53.685039][ T5267] EXT4-fs (loop3): orphan cleanup on readonly fs [ 53.694206][ T5267] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.691: bg 0: block 248: padding at end of block bitmap is not set [ 53.716485][ T5273] netlink: 'syz.4.688': attribute type 3 has an invalid length. [ 53.725258][ T5233] chnl_net:caif_netlink_parms(): no params data found [ 53.733082][ T5267] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.691: Failed to acquire dquot type 1 [ 53.754597][ T5267] EXT4-fs (loop3): 1 truncate cleaned up [ 53.775132][ T5267] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.792898][ T5270] syzkaller0: entered promiscuous mode [ 53.798716][ T5270] syzkaller0: entered allmulticast mode [ 53.810806][ T5267] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 53.822219][ T5267] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 0 [ 53.855238][ T4619] bridge_slave_1: left allmulticast mode [ 53.860974][ T4619] bridge_slave_1: left promiscuous mode [ 53.866685][ T4619] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.876387][ T4619] bridge_slave_0: left allmulticast mode [ 53.882117][ T4619] bridge_slave_0: left promiscuous mode [ 53.887838][ T4619] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.911376][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.064877][ T4619] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.075853][ T4619] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.087027][ T4619] bond0 (unregistering): Released all slaves [ 54.122803][ T5233] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.130000][ T5233] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.161337][ T5233] bridge_slave_0: entered allmulticast mode [ 54.171448][ T5233] bridge_slave_0: entered promiscuous mode [ 54.196640][ T4619] hsr_slave_0: left promiscuous mode [ 54.210273][ T4619] hsr_slave_1: left promiscuous mode [ 54.218655][ T4619] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.226375][ T4619] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.235516][ T4619] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.243210][ T4619] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.254887][ T4619] veth1_macvtap: left promiscuous mode [ 54.260974][ T4619] veth0_macvtap: left promiscuous mode [ 54.268559][ T4619] veth1_vlan: left promiscuous mode [ 54.280429][ T4619] veth0_vlan: left promiscuous mode [ 54.368435][ T4619] team0 (unregistering): Port device team_slave_1 removed [ 54.378441][ T4619] team0 (unregistering): Port device team_slave_0 removed [ 54.409151][ T5233] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.416579][ T5233] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.424062][ T5233] bridge_slave_1: entered allmulticast mode [ 54.431638][ T5233] bridge_slave_1: entered promiscuous mode [ 54.467066][ T5233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.481833][ T5233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.517058][ T5233] team0: Port device team_slave_0 added [ 54.525026][ T5233] team0: Port device team_slave_1 added [ 54.541809][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.548885][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.575055][ T5233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.593378][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.600386][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.626726][ T5233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.680177][ T5233] hsr_slave_0: entered promiscuous mode [ 54.689672][ T5233] hsr_slave_1: entered promiscuous mode [ 54.698139][ T5233] debugfs: 'hsr0' already exists in 'hsr' [ 54.703988][ T5233] Cannot create hsr debugfs directory [ 54.722813][ T5326] netlink: 24 bytes leftover after parsing attributes in process `syz.4.711'. [ 54.776482][ T5332] loop3: detected capacity change from 0 to 128 [ 54.795000][ T5332] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.836364][ T5233] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 54.855372][ T5233] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 54.880421][ T5233] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 54.880672][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.897941][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 54.897956][ T29] audit: type=1400 audit(54.875:971): avc: denied { create } for pid=5339 comm="syz.4.716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 54.898764][ T5233] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 54.913531][ T29] audit: type=1400 audit(54.885:972): avc: denied { write } for pid=5339 comm="syz.4.716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 54.990783][ T5233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.011311][ T5233] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.038719][ T4598] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.046230][ T4598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.072004][ T4598] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.079174][ T4598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.203948][ T5233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.344484][ T5233] veth0_vlan: entered promiscuous mode [ 55.352640][ T5233] veth1_vlan: entered promiscuous mode [ 55.369376][ T5233] veth0_macvtap: entered promiscuous mode [ 55.377662][ T5233] veth1_macvtap: entered promiscuous mode [ 55.389718][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.401914][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.413177][ T4619] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.423047][ T4619] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.437770][ T4642] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.450227][ T4642] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.474778][ T29] audit: type=1400 audit(55.455:973): avc: denied { mounton } for pid=5233 comm="syz-executor" path="/root/syzkaller.oiMl53/syz-tmp" dev="sda1" ino=2051 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 55.499122][ T29] audit: type=1400 audit(55.455:974): avc: denied { mount } for pid=5233 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 55.524825][ T29] audit: type=1400 audit(55.455:975): avc: denied { mount } for pid=5233 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 55.546726][ T29] audit: type=1400 audit(55.455:976): avc: denied { mounton } for pid=5233 comm="syz-executor" path="/root/syzkaller.oiMl53/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 55.573440][ T29] audit: type=1400 audit(55.455:977): avc: denied { mounton } for pid=5233 comm="syz-executor" path="/root/syzkaller.oiMl53/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=11702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 55.601516][ T29] audit: type=1400 audit(55.505:978): avc: denied { mounton } for pid=5233 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 55.625708][ T29] audit: type=1400 audit(55.505:979): avc: denied { mount } for pid=5233 comm="syz-executor" name="/" dev="gadgetfs" ino=4708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 55.687331][ T5396] loop7: detected capacity change from 0 to 2048 [ 55.719209][ T5396] loop7: p1 < > p4 [ 55.729847][ T5396] loop7: p4 size 8388608 extends beyond EOD, truncated [ 55.738122][ T5406] loop3: detected capacity change from 0 to 128 [ 55.750451][ T5406] FAT-fs (loop3): Directory bread(block 32) failed [ 55.757393][ T5406] FAT-fs (loop3): Directory bread(block 33) failed [ 55.764448][ T29] audit: type=1400 audit(55.745:980): avc: denied { read write } for pid=5395 comm="syz.7.677" name="loop7p4" dev="devtmpfs" ino=726 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 55.787302][ T5406] FAT-fs (loop3): Directory bread(block 34) failed [ 55.794490][ T5406] FAT-fs (loop3): Directory bread(block 35) failed [ 55.802350][ T5406] FAT-fs (loop3): Directory bread(block 36) failed [ 55.809767][ T5406] FAT-fs (loop3): Directory bread(block 37) failed [ 55.819016][ T5406] FAT-fs (loop3): Directory bread(block 38) failed [ 55.857451][ T5406] FAT-fs (loop3): Directory bread(block 39) failed [ 55.866447][ T5416] loop6: detected capacity change from 0 to 2048 [ 55.877307][ T5406] FAT-fs (loop3): Directory bread(block 40) failed [ 55.886069][ T5406] FAT-fs (loop3): Directory bread(block 41) failed [ 55.929957][ T5406] bio_check_eod: 14796 callbacks suppressed [ 55.929977][ T5406] syz.3.732: attempt to access beyond end of device [ 55.929977][ T5406] loop3: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 55.933136][ T5418] debugfs: 'ttyS3' already exists in 'caif_serial' [ 55.936067][ T5406] Buffer I/O error on dev loop3, logical block 1028, async page read [ 55.937439][ T5406] syz.3.732: attempt to access beyond end of device [ 55.937439][ T5406] loop3: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 55.951400][ T5416] loop6: p1 < > p4 [ 55.956126][ T5406] Buffer I/O error on dev loop3, logical block 41991, async page read [ 55.968046][ T5416] loop6: p4 size 8388608 extends beyond EOD, [ 55.978089][ T5406] FAT-fs (loop3): Filesystem has been set read-only [ 55.978599][ T5406] syz.3.732: attempt to access beyond end of device [ 55.978599][ T5406] loop3: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 55.982209][ T5416] truncated [ 56.020429][ T5406] Buffer I/O error on dev loop3, logical block 1028, async page read [ 56.029301][ T5406] syz.3.732: attempt to access beyond end of device [ 56.029301][ T5406] loop3: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 56.043467][ T5406] Buffer I/O error on dev loop3, logical block 41991, async page read [ 56.238029][ T5437] loop6: detected capacity change from 0 to 2048 [ 56.274495][ T5437] loop6: p1 < > p4 [ 56.280515][ T5437] loop6: p4 size 8388608 extends beyond EOD, truncated [ 56.292253][ T5444] netlink: 96 bytes leftover after parsing attributes in process `syz.3.751'. [ 56.422384][ T5459] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 56.458801][ T5462] netlink: 20 bytes leftover after parsing attributes in process `syz.6.760'. [ 56.492375][ T5466] debugfs: 'ttyS3' already exists in 'caif_serial' [ 56.508852][ T5467] netlink: 'syz.3.758': attribute type 3 has an invalid length. [ 56.672295][ T5474] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 56.682173][ T5477] loop4: detected capacity change from 0 to 2048 [ 56.713955][ T5477] loop4: p1 < > p4 [ 56.724251][ T5477] loop4: p4 size 8388608 extends beyond EOD, truncated [ 56.746136][ T5482] netlink: 'syz.0.774': attribute type 3 has an invalid length. [ 56.868152][ T5495] loop6: detected capacity change from 0 to 136 [ 56.879741][ T5495] Attempt to read inode for relocated directory [ 57.158636][ T5521] loop6: detected capacity change from 0 to 512 [ 57.177079][ T5521] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.207342][ T5521] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.223268][ T5521] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.786: corrupted xattr block 19: overlapping e_value [ 57.239036][ T5521] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 57.249015][ T5521] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.786: corrupted xattr block 19: overlapping e_value [ 57.274061][ T5521] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 57.284929][ T5521] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.786: corrupted xattr block 19: overlapping e_value [ 57.345142][ T4526] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.392346][ T5544] loop4: detected capacity change from 0 to 136 [ 57.400162][ T5544] Attempt to read inode for relocated directory [ 57.457449][ T5549] loop6: detected capacity change from 0 to 128 [ 57.466118][ T5549] EXT4-fs: Ignoring removed nobh option [ 57.473801][ T5549] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.504674][ T4526] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 57.608006][ T5571] netlink: 'syz.4.802': attribute type 36 has an invalid length. [ 58.042405][ T5576] loop3: detected capacity change from 0 to 2048 [ 58.083843][ T5576] loop3: p1 < > p4 [ 58.088227][ T5576] loop3: p4 size 8388608 extends beyond EOD, truncated [ 58.167789][ T5595] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 58.182596][ T5599] loop4: detected capacity change from 0 to 128 [ 58.199720][ T5599] syz.4.813: attempt to access beyond end of device [ 58.199720][ T5599] loop4: rw=34817, sector=102, nr_sectors = 32 limit=128 [ 58.244659][ T5603] netlink: 'syz.3.811': attribute type 3 has an invalid length. [ 58.254114][ T5605] loop7: detected capacity change from 0 to 128 [ 58.260725][ T5605] EXT4-fs: Ignoring removed nobh option [ 58.269461][ T5605] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 58.299928][ T5233] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.351897][ T5614] loop7: detected capacity change from 0 to 1024 [ 58.370470][ T5614] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.423357][ T5614] loop7: detected capacity change from 1024 to 64 [ 58.442375][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.456628][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.471826][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.485624][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.499519][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.515029][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.528775][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.542821][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.556704][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.570591][ T5233] EXT4-fs warning (device loop7): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.639124][ T5624] loop6: detected capacity change from 0 to 4096 [ 58.647364][ T5624] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 58.660208][ T5624] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.691207][ T4526] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.740347][ T5633] loop6: detected capacity change from 0 to 2048 [ 58.794263][ T5633] loop6: p1 < > p4 [ 58.798711][ T5633] loop6: p4 size 8388608 extends beyond EOD, truncated [ 58.829603][ T5635] netlink: 96 bytes leftover after parsing attributes in process `syz.4.840'. [ 58.860213][ T5641] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 58.923585][ T5645] netlink: 'syz.4.831': attribute type 3 has an invalid length. [ 59.113455][ T5652] netdevsim netdevsim0: Direct firmware load for @ failed with error -2 [ 59.206343][ T5656] netlink: 48 bytes leftover after parsing attributes in process `+}[@'. [ 59.216849][ T5655] loop3: detected capacity change from 0 to 1024 [ 59.301528][ T4642] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.366910][ T4642] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.417816][ T4642] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.476241][ T4642] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.630530][ T4642] bridge_slave_1: left allmulticast mode [ 59.636320][ T4642] bridge_slave_1: left promiscuous mode [ 59.642253][ T4642] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.653865][ T4642] bridge_slave_0: left allmulticast mode [ 59.659644][ T4642] bridge_slave_0: left promiscuous mode [ 59.665855][ T4642] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.786021][ T4642] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 59.797015][ T4642] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 59.809668][ T4642] bond0 (unregistering): Released all slaves [ 59.871043][ T5666] loop4: detected capacity change from 0 to 4096 [ 59.889780][ T5666] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.916178][ T4642] hsr_slave_0: left promiscuous mode [ 59.922077][ T4642] hsr_slave_1: left promiscuous mode [ 59.932585][ T4642] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.940282][ T4642] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.947762][ T5615] kmmpd-loop7: attempt to access beyond end of device [ 59.947762][ T5615] loop7: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 59.961626][ T5615] Buffer I/O error on dev loop7, logical block 64, lost sync page write [ 59.970684][ T4642] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.978226][ T4642] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.988780][ T4642] veth1_macvtap: left promiscuous mode [ 59.994535][ T4642] veth0_macvtap: left promiscuous mode [ 60.000152][ T4642] veth1_vlan: left promiscuous mode [ 60.005494][ T5655] loop3: detected capacity change from 1024 to 64 [ 60.012560][ T4642] veth0_vlan: left promiscuous mode [ 60.027588][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.076061][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.103106][ T4642] team0 (unregistering): Port device team_slave_1 removed [ 60.117748][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 60.117760][ T29] audit: type=1400 audit(60.095:1016): avc: denied { write } for pid=5670 comm="syz.4.843" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 60.153393][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.153539][ T4642] team0 (unregistering): Port device team_slave_0 removed [ 60.187479][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.214467][ T29] audit: type=1400 audit(60.185:1017): avc: denied { block_suspend } for pid=5674 comm="syz.6.845" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 60.243782][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.262087][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.276520][ T29] audit: type=1400 audit(60.195:1018): avc: denied { mount } for pid=5674 comm="syz.6.845" name="/" dev="hugetlbfs" ino=12792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 60.277791][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.300182][ T29] audit: type=1400 audit(60.195:1019): avc: denied { mounton } for pid=5674 comm="syz.6.845" path="/" dev="hugetlbfs" ino=12792 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=dir permissive=1 [ 60.300210][ T29] audit: type=1400 audit(60.235:1020): avc: denied { unmount } for pid=4526 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 60.300261][ T29] audit: type=1400 audit(60.235:1021): avc: denied { unmount } for pid=4526 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 60.316157][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.395622][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.410133][ T3308] EXT4-fs warning (device loop3): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 60.453342][ T5679] loop6: detected capacity change from 0 to 512 [ 60.460056][ T5679] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.486530][ T5679] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 60.494678][ T5679] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 60.508212][ T5679] EXT4-fs (loop6): couldn't mount RDWR because of unsupported optional features (80) [ 60.518068][ T5679] EXT4-fs (loop6): Skipping orphan cleanup due to unknown ROCOMPAT features [ 60.545864][ T5679] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.553055][ T5679] EXT4-fs (loop6): couldn't mount RDWR because of unsupported optional features (80) [ 60.624598][ T31] kworker/u8:1: attempt to access beyond end of device [ 60.624598][ T31] loop3: rw=1, sector=226, nr_sectors = 2 limit=64 [ 60.638000][ T31] Buffer I/O error on device loop3, logical block 113 [ 60.662834][ T5659] kmmpd-loop3: attempt to access beyond end of device [ 60.662834][ T5659] loop3: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 60.671649][ T5676] chnl_net:caif_netlink_parms(): no params data found [ 60.676668][ T5659] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 60.713106][ T5698] netlink: 'syz.6.850': attribute type 36 has an invalid length. [ 60.800364][ T5676] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.807712][ T5676] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.819486][ T5676] bridge_slave_0: entered allmulticast mode [ 60.828026][ T29] audit: type=1400 audit(60.805:1022): avc: denied { write } for pid=5710 comm="syz.0.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 60.828729][ T5676] bridge_slave_0: entered promiscuous mode [ 60.858313][ T5676] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.865617][ T5676] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.873285][ T5676] bridge_slave_1: entered allmulticast mode [ 60.879898][ T5676] bridge_slave_1: entered promiscuous mode [ 60.907222][ T5676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.917635][ T5676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.959414][ T5676] team0: Port device team_slave_0 added [ 60.968288][ T5676] team0: Port device team_slave_1 added [ 60.988224][ T5676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.995423][ T5676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.021472][ T5676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.033008][ T5676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.040033][ T5676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.066163][ T5676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.097380][ T29] audit: type=1400 audit(61.075:1023): avc: denied { connect } for pid=5725 comm="syz.4.860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 61.116655][ T29] audit: type=1400 audit(61.075:1024): avc: denied { ioctl } for pid=5725 comm="syz.4.860" path="socket:[12919]" dev="sockfs" ino=12919 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 61.187951][ T5676] hsr_slave_0: entered promiscuous mode [ 61.194363][ T5676] hsr_slave_1: entered promiscuous mode [ 61.200476][ T5676] debugfs: 'hsr0' already exists in 'hsr' [ 61.206502][ T5676] Cannot create hsr debugfs directory [ 61.212034][ T5732] tipc: Started in network mode [ 61.217269][ T5732] tipc: Node identity 662db275f33f, cluster identity 4711 [ 61.224578][ T5732] tipc: Enabled bearer , priority 0 [ 61.246155][ T5732] tipc: Disabling bearer [ 61.284356][ T29] audit: type=1400 audit(61.255:1025): avc: denied { create } for pid=5739 comm="syz.4.866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.322954][ T5705] chnl_net:caif_netlink_parms(): no params data found [ 61.362267][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x1 [ 61.369785][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 61.377378][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 61.384995][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 61.392610][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 61.400033][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 61.436026][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 61.443636][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 61.451284][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 61.458820][ T3360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 61.471150][ T5676] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 61.480544][ T5676] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 61.489605][ T5676] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 61.507183][ T5676] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 61.516583][ T3360] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 61.562349][ T5705] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.569541][ T5705] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.576867][ T5705] bridge_slave_0: entered allmulticast mode [ 61.583619][ T5705] bridge_slave_0: entered promiscuous mode [ 61.590239][ T5705] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.597465][ T5705] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.604848][ T5705] bridge_slave_1: entered allmulticast mode [ 61.611419][ T5705] bridge_slave_1: entered promiscuous mode [ 61.629291][ T5767] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 61.652813][ T5705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.682017][ T5705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.704938][ T5774] netlink: 'syz.0.881': attribute type 3 has an invalid length. [ 61.716443][ T5705] team0: Port device team_slave_0 added [ 61.720890][ T5776] loop4: detected capacity change from 0 to 1024 [ 61.725080][ T5676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.737261][ T5705] team0: Port device team_slave_1 added [ 61.760671][ T5705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.768227][ T5705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.794826][ T5705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.806307][ T5705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.813579][ T5705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.840076][ T5705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.852597][ T5676] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.865729][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.872888][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.882033][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.889202][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.918942][ T5705] hsr_slave_0: entered promiscuous mode [ 61.925143][ T5705] hsr_slave_1: entered promiscuous mode [ 61.930936][ T5705] debugfs: 'hsr0' already exists in 'hsr' [ 61.936908][ T5705] Cannot create hsr debugfs directory [ 61.958007][ T5676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.969288][ T5676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.031981][ T3376] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 62.066605][ T5676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.069797][ T5792] loop4: detected capacity change from 0 to 2048 [ 62.092987][ T5792] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 102 with max blocks 1 with error 28 [ 62.100573][ T5705] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 62.105762][ T5792] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.105762][ T5792] [ 62.122852][ T5792] EXT4-fs (loop4): Total free blocks count 0 [ 62.129196][ T5792] EXT4-fs (loop4): Free/Dirty block details [ 62.135288][ T5792] EXT4-fs (loop4): free_blocks=0 [ 62.140236][ T5792] EXT4-fs (loop4): dirty_blocks=0 [ 62.145714][ T5792] EXT4-fs (loop4): Block reservation details [ 62.152058][ T5792] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 62.160639][ T5705] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 62.173621][ T5705] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 62.187071][ T5705] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 62.252196][ T5705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.265515][ T5705] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.277096][ T4642] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.284310][ T4642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.297706][ T4598] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.305188][ T4598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.333066][ T5676] veth0_vlan: entered promiscuous mode [ 62.346727][ T5676] veth1_vlan: entered promiscuous mode [ 62.374327][ T5676] veth0_macvtap: entered promiscuous mode [ 62.382812][ T5676] veth1_macvtap: entered promiscuous mode [ 62.398328][ T5676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.420211][ T5676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.437613][ T31] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.447098][ T31] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.467541][ T31] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.479098][ T5705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.489934][ T31] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.539016][ T5838] loop6: detected capacity change from 0 to 2048 [ 62.561171][ T5841] netlink: 96 bytes leftover after parsing attributes in process `syz.8.844'. [ 62.575017][ T5838] EXT4-fs (loop6): shut down requested (1) [ 62.646233][ T5856] loop4: detected capacity change from 0 to 128 [ 62.646761][ T5853] netlink: 92 bytes leftover after parsing attributes in process `syz.8.891'. [ 62.700579][ T5856] FAT-fs (loop4): Directory bread(block 32) failed [ 62.722189][ T5856] FAT-fs (loop4): Directory bread(block 33) failed [ 62.734593][ T5856] FAT-fs (loop4): Directory bread(block 34) failed [ 62.745414][ T5705] veth0_vlan: entered promiscuous mode [ 62.750419][ T5856] FAT-fs (loop4): Directory bread(block 35) failed [ 62.765294][ T5705] veth1_vlan: entered promiscuous mode [ 62.769159][ T5856] FAT-fs (loop4): Directory bread(block 36) failed [ 62.785741][ T5856] FAT-fs (loop4): Directory bread(block 37) failed [ 62.792453][ T5856] FAT-fs (loop4): Directory bread(block 38) failed [ 62.800820][ T5856] FAT-fs (loop4): Directory bread(block 39) failed [ 62.809796][ T5705] veth0_macvtap: entered promiscuous mode [ 62.822969][ T5856] FAT-fs (loop4): Directory bread(block 40) failed [ 62.824669][ T5874] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 62.830300][ T5856] FAT-fs (loop4): Directory bread(block 41) failed [ 62.853092][ T5705] veth1_macvtap: entered promiscuous mode [ 62.871596][ T5705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.882848][ T5705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.894970][ T31] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.904840][ T31] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.959252][ T31] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.990055][ T4604] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.017970][ T5856] syz.4.892: attempt to access beyond end of device [ 63.017970][ T5856] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 63.031382][ T5856] Buffer I/O error on dev loop4, logical block 1028, async page read [ 63.043458][ T5856] syz.4.892: attempt to access beyond end of device [ 63.043458][ T5856] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 63.057178][ T5856] Buffer I/O error on dev loop4, logical block 41991, async page read [ 63.065790][ T5856] FAT-fs (loop4): Filesystem has been set read-only [ 63.083839][ T5856] syz.4.892: attempt to access beyond end of device [ 63.083839][ T5856] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 63.087496][ T5896] loop8: detected capacity change from 0 to 512 [ 63.097789][ T5856] Buffer I/O error on dev loop4, logical block 1028, async page read [ 63.097927][ T5856] syz.4.892: attempt to access beyond end of device [ 63.097927][ T5856] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 63.097947][ T5856] Buffer I/O error on dev loop4, logical block 41991, async page read [ 63.108931][ T5896] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.115461][ T5856] syz.4.892: attempt to access beyond end of device [ 63.115461][ T5856] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 63.160943][ T5896] FAT-fs (loop8): error, fat_free_clusters: deleting FAT entry beyond EOF [ 63.162752][ T5856] Buffer I/O error on dev loop4, logical block 1028, async page read [ 63.181253][ T5856] syz.4.892: attempt to access beyond end of device [ 63.181253][ T5856] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 63.195275][ T5856] Buffer I/O error on dev loop4, logical block 41991, async page read [ 63.212784][ T5897] syzkaller1: entered promiscuous mode [ 63.218327][ T5897] syzkaller1: entered allmulticast mode [ 63.225339][ T5856] syz.4.892: attempt to access beyond end of device [ 63.225339][ T5856] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 63.238635][ T5856] Buffer I/O error on dev loop4, logical block 1028, async page read [ 63.250442][ T5856] syz.4.892: attempt to access beyond end of device [ 63.250442][ T5856] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 63.264104][ T5856] Buffer I/O error on dev loop4, logical block 41991, async page read [ 63.274707][ T5856] syz.4.892: attempt to access beyond end of device [ 63.274707][ T5856] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 63.289613][ T5856] syz.4.892: attempt to access beyond end of device [ 63.289613][ T5856] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 63.322883][ T5907] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 63.389836][ T5916] netlink: 'syz.9.902': attribute type 3 has an invalid length. [ 63.487205][ T5920] netlink: 8 bytes leftover after parsing attributes in process `syz.8.908'. [ 63.496213][ T5920] netlink: 'syz.8.908': attribute type 30 has an invalid length. [ 63.523638][ C1] sd 0:0:1:0: [sda] tag#535 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 63.534233][ C1] sd 0:0:1:0: [sda] tag#535 CDB: Read(6) 08 00 0c 6a 08 48 [ 63.544562][ T4642] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.554025][ T4642] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.563208][ T4642] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.589787][ T4642] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.668084][ T5940] loop6: detected capacity change from 0 to 128 [ 63.678562][ T5939] loop8: detected capacity change from 0 to 512 [ 63.710555][ T5947] syzkaller0: refused to change device tx_queue_len [ 63.741782][ T5952] loop8: detected capacity change from 0 to 1024 [ 63.828048][ T5966] hub 9-0:1.0: USB hub found [ 63.833128][ T5966] hub 9-0:1.0: 8 ports detected [ 63.931081][ T5979] netlink: 29 bytes leftover after parsing attributes in process `syz.8.932'. [ 63.974047][ T5982] netlink: 'syz.0.943': attribute type 13 has an invalid length. [ 63.981839][ T5982] netlink: 'syz.0.943': attribute type 14 has an invalid length. [ 63.993659][ T5962] loop6: detected capacity change from 0 to 512 [ 64.001022][ T5962] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.116373][ T5998] loop8: detected capacity change from 0 to 512 [ 64.171573][ T6008] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 64.193924][ T5998] loop8: detected capacity change from 512 to 64 [ 64.206595][ T6011] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Out of memory [ 64.228796][ T6011] EXT4-fs error (device loop8): __ext4_unlink:3270: inode #2: comm syz.8.940: mark_inode_dirty error [ 64.246647][ T6015] netlink: 'syz.9.945': attribute type 3 has an invalid length. [ 64.265898][ T6017] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 64.393096][ T6025] syzkaller1: entered promiscuous mode [ 64.399062][ T6025] syzkaller1: entered allmulticast mode [ 64.526599][ T6034] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 64.544208][ T6034] netlink: 'syz.0.955': attribute type 3 has an invalid length. [ 64.574077][ T6038] netdevsim netdevsim6 : renamed from netdevsim1 (while UP) [ 64.618430][ T6046] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 64.633385][ T6046] netlink: 'syz.0.968': attribute type 3 has an invalid length. [ 65.020248][ T6055] syzkaller1: entered promiscuous mode [ 65.025818][ T6055] syzkaller1: entered allmulticast mode [ 65.177683][ T4598] nci: nci_rsp_packet: unknown rsp opcode 0x211 [ 65.429711][ T6071] loop4: detected capacity change from 0 to 2048 [ 65.569002][ T6075] loop4: detected capacity change from 0 to 1024 [ 65.730425][ T4642] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 1: comm kworker/u8:51: lblock 1 mapped to illegal pblock 1 (length 15) [ 65.730605][ T4642] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 65.730677][ T4642] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.730677][ T4642] [ 65.872847][ T4504] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 65.931740][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 65.931755][ T29] audit: type=1326 audit(65.905:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 65.960993][ T29] audit: type=1326 audit(65.905:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 65.991885][ T29] audit: type=1326 audit(65.965:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 66.014886][ T29] audit: type=1326 audit(65.965:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 66.037764][ T29] audit: type=1326 audit(65.965:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 66.056731][ T6088] netlink: 29 bytes leftover after parsing attributes in process `syz.6.977'. [ 66.061672][ T29] audit: type=1326 audit(65.965:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 66.093325][ T29] audit: type=1326 audit(65.965:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 66.116245][ T29] audit: type=1326 audit(65.965:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 66.139082][ T29] audit: type=1326 audit(65.965:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 66.162086][ T29] audit: type=1326 audit(65.965:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.4.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fe12debe9 code=0x7ffc0000 [ 66.186898][ T5676] EXT4-fs unmount: 22 callbacks suppressed [ 66.186923][ T5676] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.237887][ T4604] netdevsim netdevsim8 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.248250][ T4604] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.281254][ T6102] sch_fq: defrate 4294967295 ignored. [ 66.308349][ T4604] netdevsim netdevsim8 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.319113][ T4604] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.386434][ T4604] netdevsim netdevsim8 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.396915][ T4604] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.416993][ T6122] netlink: 'syz.0.993': attribute type 1 has an invalid length. [ 66.425054][ T6122] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.993'. [ 66.468004][ T4604] netdevsim netdevsim8 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.478703][ T4604] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.498346][ T6136] loop6: detected capacity change from 0 to 512 [ 66.511477][ T6136] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.518829][ T6136] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 66.554104][ T6136] EXT4-fs (loop6): 1 truncate cleaned up [ 66.567233][ T6136] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.609401][ T4604] bridge_slave_1: left allmulticast mode [ 66.615359][ T4604] bridge_slave_1: left promiscuous mode [ 66.621244][ T4604] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.644734][ T4604] bridge_slave_0: left allmulticast mode [ 66.650423][ T4604] bridge_slave_0: left promiscuous mode [ 66.656388][ T4604] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.708446][ T4526] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.768953][ T6169] serio: Serial port ptm0 [ 66.796231][ T4604] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.806477][ T4604] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.816676][ T4604] bond0 (unregistering): Released all slaves [ 66.877823][ T6176] pim6reg1: entered promiscuous mode [ 66.883390][ T6176] pim6reg1: entered allmulticast mode [ 66.906985][ T4604] hsr_slave_0: left promiscuous mode [ 66.913473][ T4604] hsr_slave_1: left promiscuous mode [ 66.919565][ T4604] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.927282][ T4604] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.936333][ T4604] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.943854][ T4604] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.956762][ T4604] veth1_macvtap: left promiscuous mode [ 66.962360][ T4604] veth0_macvtap: left promiscuous mode [ 66.969851][ T4604] veth1_vlan: left promiscuous mode [ 66.976853][ T4604] veth0_vlan: left promiscuous mode [ 67.061477][ T4604] team0 (unregistering): Port device team_slave_1 removed [ 67.075356][ T4604] team0 (unregistering): Port device team_slave_0 removed [ 67.209489][ T6127] chnl_net:caif_netlink_parms(): no params data found [ 67.235618][ T6207] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1025'. [ 67.244708][ T6207] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1025'. [ 67.260100][ T6207] bridge0: port 3(vlan2) entered blocking state [ 67.266586][ T6207] bridge0: port 3(vlan2) entered disabled state [ 67.273682][ T6207] vlan2: entered allmulticast mode [ 67.278822][ T6207] bridge0: entered allmulticast mode [ 67.285432][ T6207] vlan2: left allmulticast mode [ 67.290310][ T6207] bridge0: left allmulticast mode [ 67.309738][ T6210] loop9: detected capacity change from 0 to 1024 [ 67.316374][ T6210] EXT4-fs: inline encryption not supported [ 67.322258][ T6210] EXT4-fs: Ignoring removed i_version option [ 67.329072][ T6210] EXT4-fs (loop9): inodes count not valid: 0 vs 32 [ 67.336843][ T6127] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.344202][ T6127] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.356569][ T6127] bridge_slave_0: entered allmulticast mode [ 67.364175][ T6127] bridge_slave_0: entered promiscuous mode [ 67.371211][ T6127] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.378622][ T6127] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.385960][ T6127] bridge_slave_1: entered allmulticast mode [ 67.392729][ T6127] bridge_slave_1: entered promiscuous mode [ 67.405025][ T6218] SELinux: Context Ü is not valid (left unmapped). [ 67.426251][ T6127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.439754][ T6127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.461780][ T6214] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.487087][ T6127] team0: Port device team_slave_0 added [ 67.487291][ T6223] SELinux: ebitmap: truncated map [ 67.494138][ T6127] team0: Port device team_slave_1 added [ 67.506805][ T6223] SELinux: failed to load policy [ 67.530461][ T6127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.537577][ T6127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.563934][ T6127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.590728][ T6234] loop9: detected capacity change from 0 to 1024 [ 67.597524][ T6234] EXT4-fs: Ignoring removed bh option [ 67.604345][ T6234] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.613896][ T6234] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.626942][ T6214] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.635671][ T6234] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 67.648211][ T6127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.655379][ T6127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.679285][ T6234] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 2: comm syz.9.1034: lblock 2 mapped to illegal pblock 2 (length 1) [ 67.681714][ T6127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.706861][ T6234] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.1034: lblock 0 mapped to illegal pblock 48 (length 1) [ 67.723553][ T6234] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.1034: Failed to acquire dquot type 0 [ 67.735493][ T6234] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 67.745455][ T6234] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.1034: mark_inode_dirty error [ 67.748461][ T6238] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 67.757366][ T6234] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 67.775326][ T6234] EXT4-fs (loop9): 1 orphan inode deleted [ 67.776671][ T6214] netdevsim netdevsim6  (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.781541][ T6234] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.804082][ T4603] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:22: lblock 1 mapped to illegal pblock 1 (length 1) [ 67.818892][ T4603] EXT4-fs error (device loop9): ext4_release_dquot:6973: comm kworker/u8:22: Failed to release dquot type 0 [ 67.820636][ T6127] hsr_slave_0: entered promiscuous mode [ 67.833595][ T6234] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.837867][ T6127] hsr_slave_1: entered promiscuous mode [ 67.848126][ T6234] EXT4-fs error (device loop9): __ext4_get_inode_loc:4861: comm syz.9.1034: Invalid inode table block 1 in block_group 0 [ 67.856024][ T6127] debugfs: 'hsr0' already exists in 'hsr' [ 67.865725][ T6234] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 67.871288][ T6127] Cannot create hsr debugfs directory [ 67.881924][ T6234] EXT4-fs error (device loop9): ext4_quota_off:7221: inode #3: comm syz.9.1034: mark_inode_dirty error [ 67.899959][ T6214] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.941202][ T6238] netlink: 'syz.0.1037': attribute type 3 has an invalid length. [ 67.962942][ T4603] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.984323][ T4603] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.000299][ T4603] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.019580][ T4603] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.030068][ T6127] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.102033][ T36] hid_parser_main: 34 callbacks suppressed [ 68.102047][ T36] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 68.115977][ T36] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 68.124017][ T36] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x3 [ 68.132167][ T36] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 68.144219][ T6127] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.169950][ T6259] loop6: detected capacity change from 0 to 1024 [ 68.176820][ T6259] EXT4-fs: Ignoring removed orlov option [ 68.182626][ T6259] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.195945][ T6259] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.211011][ T6127] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.229715][ T4526] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.255859][ T6127] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.333439][ T6127] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 68.347157][ T6127] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 68.357033][ T6127] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 68.367227][ T6127] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 68.402182][ T6127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.417524][ T6127] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.427924][ T4603] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.435390][ T4603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.447288][ T4619] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.454813][ T4619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.532174][ T6127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.606537][ T6292] loop4: detected capacity change from 0 to 512 [ 68.626216][ T6127] veth0_vlan: entered promiscuous mode [ 68.634339][ T6127] veth1_vlan: entered promiscuous mode [ 68.638042][ T6292] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1053: Failed to acquire dquot type 1 [ 68.648145][ T6127] veth0_macvtap: entered promiscuous mode [ 68.662029][ T6292] EXT4-fs (loop4): 1 truncate cleaned up [ 68.662960][ T6127] veth1_macvtap: entered promiscuous mode [ 68.668877][ T6292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.679878][ T6127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.690902][ T6304] loop6: detected capacity change from 0 to 512 [ 68.695780][ T6127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.706289][ T6292] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.717454][ T6304] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.1056: casefold flag without casefold feature [ 68.732354][ T6304] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1056: couldn't read orphan inode 15 (err -117) [ 68.752925][ T4619] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.764729][ T6304] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.788233][ T4619] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.790514][ T6304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.800331][ T4619] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.818630][ T6304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.836548][ T4619] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.845565][ T6310] loop4: detected capacity change from 0 to 2048 [ 68.860307][ T6314] syz_tun: entered allmulticast mode [ 68.864747][ T6310] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.866587][ T6313] syz_tun: left allmulticast mode [ 68.891427][ T6318] serio: Serial port ptm0 [ 68.899401][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.922706][ T6323] loop9: detected capacity change from 0 to 128 [ 68.922934][ T6322] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 69.011462][ T6335] netlink: 'syz.4.1061': attribute type 3 has an invalid length. [ 69.019485][ T6341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6341 comm=syz.0.1070 [ 69.052400][ T6345] bond_slave_1: mtu less than device minimum [ 69.379452][ T4526] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.644455][ T6422] loop2: detected capacity change from 0 to 1024 [ 69.657987][ T6422] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.687848][ T6127] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.727055][ T6431] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1110'. [ 69.738157][ T6431] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.746073][ T6431] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.765426][ T6431] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.773109][ T6431] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.823032][ T6438] loop4: detected capacity change from 0 to 512 [ 69.832017][ T6438] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 69.843870][ T6438] EXT4-fs (loop4): 1 truncate cleaned up [ 69.849984][ T6438] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.934762][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.956357][ T6455] syzkaller1: entered promiscuous mode [ 69.961963][ T6455] syzkaller1: entered allmulticast mode [ 69.976348][ T6457] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 70.214009][ T6459] netlink: 'syz.2.1121': attribute type 3 has an invalid length. [ 70.508537][ T6485] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 71.046363][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 71.046377][ T29] audit: type=1400 audit(71.025:1212): avc: denied { connect } for pid=6539 comm="syz.0.1151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 71.111587][ T29] audit: type=1400 audit(71.085:1213): avc: denied { nlmsg_write } for pid=6544 comm="syz.6.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 71.185020][ T29] audit: type=1400 audit(71.165:1214): avc: denied { open } for pid=6553 comm="syz.4.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 71.223905][ T29] audit: type=1400 audit(71.165:1215): avc: denied { perfmon } for pid=6553 comm="syz.4.1162" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 71.237351][ T6556] loop6: detected capacity change from 0 to 1024 [ 71.244682][ T29] audit: type=1400 audit(71.165:1216): avc: denied { kernel } for pid=6553 comm="syz.4.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 71.252565][ T6556] EXT4-fs: Ignoring removed oldalloc option [ 71.269972][ T29] audit: type=1400 audit(71.165:1217): avc: denied { tracepoint } for pid=6553 comm="syz.4.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 71.269996][ T29] audit: type=1400 audit(71.195:1218): avc: denied { read write } for pid=4526 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 71.270015][ T29] audit: type=1400 audit(71.195:1219): avc: denied { open } for pid=4526 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 71.276047][ T6556] EXT4-fs: Ignoring removed bh option [ 71.349510][ T29] audit: type=1400 audit(71.195:1220): avc: denied { ioctl } for pid=4526 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 71.378283][ T6556] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.403445][ T29] audit: type=1400 audit(71.225:1221): avc: denied { mounton } for pid=6555 comm="syz.6.1163" path="/148/file1" dev="tmpfs" ino=794 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 71.443093][ T6556] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.1163: Allocating blocks 497-513 which overlap fs metadata [ 71.481670][ T6556] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.1163: Allocating blocks 497-513 which overlap fs metadata [ 71.501622][ T6556] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 17 with max blocks 3 with error 117 [ 71.515043][ T6556] EXT4-fs (loop6): This should not happen!! Data will be lost [ 71.515043][ T6556] [ 71.663694][ T4526] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.764507][ T6571] serio: Serial port ptm0 [ 71.903841][ T6581] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 71.970200][ T6587] netlink: 'syz.6.1173': attribute type 3 has an invalid length. [ 72.140220][ T6602] SELinux: policydb version -299076691 does not match my version range 15-35 [ 72.160719][ T6602] SELinux: failed to load policy [ 72.203547][ T6611] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 72.211787][ T6611] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 72.283042][ T6626] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1193'. [ 72.322023][ T36] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 72.330027][ T36] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 72.338368][ T36] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x3 [ 72.351869][ T36] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 72.491460][ T6651] can0: slcan on ttyS3. [ 72.533514][ T6650] can0 (unregistered): slcan off ttyS3. [ 72.780045][ T6677] loop6: detected capacity change from 0 to 512 [ 72.787601][ T6677] EXT4-fs: Ignoring removed orlov option [ 72.794314][ T6677] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 72.807096][ T6677] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 72.823001][ T6677] EXT4-fs (loop6): 1 orphan inode deleted [ 72.829724][ T6677] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.858365][ T4526] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.215644][ T6715] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 73.235817][ T6717] loop4: detected capacity change from 0 to 512 [ 73.252263][ T6717] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1227: corrupted in-inode xattr: invalid ea_ino [ 73.266209][ T6717] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1227: couldn't read orphan inode 15 (err -117) [ 73.281915][ T6721] netlink: 'syz.9.1226': attribute type 3 has an invalid length. [ 73.290999][ T6717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.401674][ T6723] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 73.437499][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.468450][ T6726] netlink: 'syz.2.1229': attribute type 3 has an invalid length. [ 73.479853][ T6728] loop4: detected capacity change from 0 to 512 [ 73.652238][ T6739] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1236'. [ 73.661554][ T6739] netlink: 348 bytes leftover after parsing attributes in process `syz.4.1236'. [ 73.670748][ T6739] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1236'. [ 73.679811][ T6739] netlink: 348 bytes leftover after parsing attributes in process `syz.4.1236'. [ 73.689248][ T6739] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1236'. [ 73.774590][ T6748] netlink: 'syz.4.1240': attribute type 5 has an invalid length. [ 73.806573][ T6753] loop4: detected capacity change from 0 to 512 [ 73.817194][ T6753] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.856623][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.879249][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x1 [ 73.886721][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 73.894217][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 73.901893][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 73.909594][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 73.917460][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 73.925047][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 73.932792][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 73.940670][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x2 [ 73.948143][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 73.963488][ T36] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 73.990831][ T6759] pim6reg1: entered promiscuous mode [ 73.996408][ T6759] pim6reg1: entered allmulticast mode [ 74.108399][ T6777] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1252'. [ 74.345610][ T6800] netlink: 92 bytes leftover after parsing attributes in process `syz.4.1262'. [ 74.602817][ T6812] loop6: detected capacity change from 0 to 8192 [ 74.611591][ T6818] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 74.638576][ T6816] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 649 [ 74.663622][ T6812] loop6: p1 p2 p4 < > [ 74.667785][ T6812] loop6: partition table partially beyond EOD, truncated [ 74.675454][ T6812] loop6: p1 start 16777216 is beyond EOD, truncated [ 74.682674][ T6812] loop6: p2 size 515840 extends beyond EOD, truncated [ 74.698429][ T6819] netlink: 'syz.9.1269': attribute type 3 has an invalid length. [ 74.707521][ T6812] loop6: p4 start 16777216 is beyond EOD, truncated [ 74.717470][ T6821] ip6gretap0: entered promiscuous mode [ 74.725726][ T6821] ip6gretap0: left promiscuous mode [ 75.053182][ T3376] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 [ 75.244978][ T6894] loop6: detected capacity change from 0 to 128 [ 75.262828][ T6894] FAT-fs (loop6): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 75.312455][ T6904] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1308'. [ 75.322765][ T4526] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 75.330812][ T4526] FAT-fs (loop6): Filesystem has been set read-only [ 75.339099][ T4526] FAT-fs (loop6): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 75.388081][ T6913] hub 9-0:1.0: USB hub found [ 75.393039][ T6913] hub 9-0:1.0: 8 ports detected [ 75.571074][ T6945] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 75.590046][ T6941] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.597679][ T6941] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.609148][ T6941] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.616935][ T6941] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.718919][ T6956] netlink: 'syz.0.1326': attribute type 3 has an invalid length. [ 76.032710][ T6992] netlink: 180 bytes leftover after parsing attributes in process `syz.6.1348'. [ 76.134379][ T4603] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 76.145422][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 76.145435][ T29] audit: type=1326 audit(76.125:1398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.182417][ T29] audit: type=1326 audit(76.155:1399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.205663][ T29] audit: type=1326 audit(76.155:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.228575][ T29] audit: type=1326 audit(76.155:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.251587][ T29] audit: type=1326 audit(76.155:1402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.275006][ T29] audit: type=1326 audit(76.155:1403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.298248][ T29] audit: type=1326 audit(76.155:1404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.321391][ T29] audit: type=1326 audit(76.155:1405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.344612][ T29] audit: type=1326 audit(76.155:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.367678][ T29] audit: type=1326 audit(76.155:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.9.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82ec2aebe9 code=0x7ffc0000 [ 76.550766][ T7021] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 76.691537][ T7033] syzkaller0: refused to change device tx_queue_len [ 76.755744][ T7035] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 76.818167][ T7036] netlink: 'syz.0.1367': attribute type 3 has an invalid length. [ 77.006355][ T7038] chnl_net:caif_netlink_parms(): no params data found [ 77.072533][ T7071] sch_fq: defrate 4294967295 ignored. [ 77.116903][ T7038] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.124385][ T7038] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.151724][ T7038] bridge_slave_0: entered allmulticast mode [ 77.159672][ T7038] bridge_slave_0: entered promiscuous mode [ 77.178406][ T7080] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 77.188091][ T7038] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.195348][ T7038] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.205271][ T7038] bridge_slave_1: entered allmulticast mode [ 77.212051][ T7038] bridge_slave_1: entered promiscuous mode [ 77.239700][ T7038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.248847][ T7085] netlink: 'syz.2.1383': attribute type 3 has an invalid length. [ 77.261708][ T7038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.290201][ T7038] team0: Port device team_slave_0 added [ 77.302622][ T7038] team0: Port device team_slave_1 added [ 77.323996][ T7038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.331096][ T7038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.357585][ T7038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.368839][ T7093] netlink: 272 bytes leftover after parsing attributes in process `syz.9.1389'. [ 77.383623][ T7038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.390848][ T7038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.417288][ T7038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.445491][ T7038] hsr_slave_0: entered promiscuous mode [ 77.452068][ T7038] hsr_slave_1: entered promiscuous mode [ 77.460103][ T7038] debugfs: 'hsr0' already exists in 'hsr' [ 77.465979][ T7038] Cannot create hsr debugfs directory [ 77.682517][ T10] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 77.764916][ T7131] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 77.811137][ T7038] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 77.822156][ T7038] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 77.834897][ T7038] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 77.844675][ T7134] netlink: 'syz.0.1404': attribute type 3 has an invalid length. [ 77.847867][ T7136] sd 0:0:1:0: device reset [ 77.852736][ T7038] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 77.905471][ T7038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.920375][ T7038] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.930760][ T4609] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.938154][ T4609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.951187][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.958291][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.043377][ T7038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.080215][ T4504] hid-generic 0000:0006:0007.000B: hidraw0: HID v0.0b Device [syz1] on syz1 [ 78.099872][ T7166] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1415'. [ 78.129037][ T7038] veth0_vlan: entered promiscuous mode [ 78.141179][ T7038] veth1_vlan: entered promiscuous mode [ 78.159971][ T7038] veth0_macvtap: entered promiscuous mode [ 78.167336][ T7172] SELinux: failed to load policy [ 78.177190][ T7038] veth1_macvtap: entered promiscuous mode [ 78.199018][ T7038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.213723][ T7038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.245444][ T4603] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.259419][ T4603] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.268694][ T4603] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.290037][ T4603] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.378177][ T4603] nci: nci_rsp_packet: unknown rsp opcode 0x211 [ 78.400239][ T7209] macvlan1: entered promiscuous mode [ 78.401055][ T7209] ipvlan0: entered promiscuous mode [ 78.401525][ T7209] ipvlan0: left promiscuous mode [ 78.412804][ T7209] macvlan1: left promiscuous mode [ 78.732669][ T7232] syzkaller0: refused to change device tx_queue_len [ 79.053694][ T7259] atomic_op ffff88811abd8128 conn xmit_atomic 0000000000000000 [ 79.090906][ T7264] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 79.114848][ T7268] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1453'. [ 79.157894][ T7273] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.180590][ T7274] netlink: 'syz.6.1462': attribute type 3 has an invalid length. [ 79.193569][ T7273] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.214568][ T7273] netlink: 'syz.2.1455': attribute type 7 has an invalid length. [ 79.222882][ T7273] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1455'. [ 79.351205][ T7294] netlink: 'syz.9.1466': attribute type 10 has an invalid length. [ 79.359147][ T7294] netlink: 168 bytes leftover after parsing attributes in process `syz.9.1466'. [ 79.774849][ T7324] bridge0: port 3(team0) entered blocking state [ 79.781316][ T7324] bridge0: port 3(team0) entered disabled state [ 79.788288][ T7324] team0: entered allmulticast mode [ 79.793572][ T7324] team_slave_0: entered allmulticast mode [ 79.799741][ T7324] team_slave_1: entered allmulticast mode [ 79.809995][ T7324] team0: entered promiscuous mode [ 79.815414][ T7324] team_slave_0: entered promiscuous mode [ 79.821307][ T7324] team_slave_1: entered promiscuous mode [ 79.831153][ T7324] bridge0: port 3(team0) entered blocking state [ 79.837730][ T7324] bridge0: port 3(team0) entered forwarding state [ 79.866893][ T7326] netlink: 'syz.2.1481': attribute type 10 has an invalid length. [ 79.879027][ T7326] dummy0: entered promiscuous mode [ 79.886035][ T7326] dummy0: entered allmulticast mode [ 79.891819][ T7326] team0: Port device dummy0 added [ 79.899527][ T7326] netlink: 'syz.2.1481': attribute type 10 has an invalid length. [ 79.911255][ T7326] dummy0: left promiscuous mode [ 79.924284][ T7326] dummy0: left allmulticast mode [ 79.930255][ T7326] team0: Port device dummy0 removed [ 79.945563][ T7326] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 79.985800][ T7330] vlan2: entered allmulticast mode [ 79.991005][ T7330] macvtap0: entered allmulticast mode [ 79.996558][ T7330] veth0_macvtap: entered allmulticast mode [ 80.087408][ T7334] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1485'. [ 80.396684][ T7357] netlink: 'syz.2.1504': attribute type 10 has an invalid length. [ 80.404704][ T7357] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1504'. [ 80.532016][ T7373] atomic_op ffff88810524a928 conn xmit_atomic 0000000000000000 [ 80.706136][ T7398] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 80.765141][ T7412] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 80.765141][ T7412] program syz.0.1520 not setting count and/or reply_len properly [ 80.785531][ T7413] netlink: 'syz.9.1524': attribute type 3 has an invalid length. [ 80.843939][ T7419] pim6reg1: entered promiscuous mode [ 80.849274][ T7419] pim6reg1: entered allmulticast mode [ 80.888785][ T7422] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.986921][ T7422] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.046059][ T7422] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.107962][ T7422] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.156559][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 81.156655][ T29] audit: type=1326 audit(81.135:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7434 comm="syz.6.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 81.189869][ T29] audit: type=1326 audit(81.165:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7434 comm="syz.6.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 81.230699][ T4603] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.243312][ T4603] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.256118][ T29] audit: type=1400 audit(81.235:1544): avc: denied { write } for pid=7435 comm="syz.1.1528" name="tcp6" dev="proc" ino=4026533383 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 81.260645][ T4603] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.295406][ T4603] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.470605][ T7463] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 81.517981][ T29] audit: type=1326 audit(81.495:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7454 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7fc00000 [ 81.536599][ T7466] netlink: 'syz.0.1542': attribute type 3 has an invalid length. [ 81.560118][ T7465] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1537'. [ 81.612113][ T7473] bridge0: port 3(team0) entered blocking state [ 81.618800][ T7473] bridge0: port 3(team0) entered disabled state [ 81.625656][ T7473] team0: entered allmulticast mode [ 81.631163][ T7473] team_slave_0: entered allmulticast mode [ 81.636924][ T7473] team_slave_1: entered allmulticast mode [ 81.643754][ T7473] team0: entered promiscuous mode [ 81.648884][ T7473] team_slave_0: entered promiscuous mode [ 81.655224][ T7473] team_slave_1: entered promiscuous mode [ 81.661341][ T7473] bridge0: port 3(team0) entered blocking state [ 81.667722][ T7473] bridge0: port 3(team0) entered forwarding state [ 81.689048][ T7476] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 81.753332][ T7478] netlink: 'syz.6.1557': attribute type 3 has an invalid length. [ 81.775021][ T7480] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1548'. [ 82.247918][ T29] audit: type=1326 audit(82.225:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7454 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb8d2c4ebe9 code=0x7fc00000 [ 82.281612][ T7502] bridge0: port 3(team0) entered blocking state [ 82.288072][ T7502] bridge0: port 3(team0) entered disabled state [ 82.299277][ T7502] team0: entered allmulticast mode [ 82.304564][ T7502] team_slave_0: entered allmulticast mode [ 82.310520][ T7502] team_slave_1: entered allmulticast mode [ 82.319102][ T7502] team0: entered promiscuous mode [ 82.324351][ T7502] team_slave_0: entered promiscuous mode [ 82.330208][ T7502] team_slave_1: entered promiscuous mode [ 82.341752][ T7502] bridge0: port 3(team0) entered blocking state [ 82.348275][ T7502] bridge0: port 3(team0) entered forwarding state [ 82.412020][ T7517] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1565'. [ 82.422119][ T7517] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1565'. [ 82.546193][ T7533] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 82.571079][ T7534] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 82.666629][ T7536] netlink: 'syz.9.1584': attribute type 3 has an invalid length. [ 82.734245][ T7537] netlink: 'syz.6.1573': attribute type 3 has an invalid length. [ 82.961489][ T29] audit: type=1400 audit(82.935:1547): avc: denied { listen } for pid=7538 comm="syz.0.1586" laddr=172.20.20.170 lport=52768 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.028637][ T29] audit: type=1400 audit(83.005:1548): avc: denied { create } for pid=7548 comm="syz.1.1579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 83.078566][ T7555] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.088106][ T7555] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.108293][ T7555] netlink: 'syz.0.1582': attribute type 7 has an invalid length. [ 83.116231][ T7555] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1582'. [ 83.126171][ T7557] vhci_hcd: invalid port number 96 [ 83.131440][ T7557] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 83.192024][ T7569] netlink: 'syz.1.1589': attribute type 10 has an invalid length. [ 83.205963][ T7569] dummy0: entered promiscuous mode [ 83.211363][ T7569] dummy0: entered allmulticast mode [ 83.217034][ T7569] team0: Port device dummy0 added [ 83.229312][ T7569] dummy0: left promiscuous mode [ 83.234384][ T7569] dummy0: left allmulticast mode [ 83.240122][ T7569] team0: Port device dummy0 removed [ 83.247486][ T7569] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 83.294717][ T7574] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 83.302961][ T7574] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 83.329086][ T29] audit: type=1400 audit(83.305:1549): avc: denied { append } for pid=7575 comm="syz.1.1592" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 83.398575][ T7580] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 83.451184][ T29] audit: type=1400 audit(83.425:1550): avc: denied { shutdown } for pid=7585 comm="syz.1.1596" laddr=fe80::12 lport=49351 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.516113][ T7594] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.524910][ T7594] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.049365][ T7607] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 84.078784][ T7613] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1609'. [ 84.094706][ T7613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.209022][ T7627] SELinux: policydb version -299076691 does not match my version range 15-35 [ 84.219957][ T7627] SELinux: failed to load policy [ 84.282009][ T7635] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 84.799584][ T29] audit: type=1400 audit(84.775:1551): avc: denied { mount } for pid=7672 comm="syz.9.1629" name="/" dev="hugetlbfs" ino=20372 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 85.186851][ T7707] netlink: 32 bytes leftover after parsing attributes in process `syz.6.1643'. [ 85.227067][ T7709] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 85.309961][ T7715] validate_nla: 4 callbacks suppressed [ 85.309977][ T7715] netlink: 'syz.1.1645': attribute type 3 has an invalid length. [ 85.859753][ T7771] capability: warning: `syz.9.1665' uses 32-bit capabilities (legacy support in use) [ 86.333200][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 86.339315][ T29] audit: type=1400 audit(86.305:1555): avc: denied { unmount } for pid=4526 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 86.541700][ T7829] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 86.624403][ T7833] netlink: 'syz.1.1685': attribute type 3 has an invalid length. [ 86.770996][ T7842] netlink: 'syz.6.1691': attribute type 4 has an invalid length. [ 86.981598][ T29] audit: type=1400 audit(86.955:1556): avc: denied { ioctl } for pid=7849 comm="syz.0.1692" path="socket:[21429]" dev="sockfs" ino=21429 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 87.109286][ T29] audit: type=1326 audit(87.085:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7864 comm="syz.6.1702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 87.132921][ T29] audit: type=1326 audit(87.085:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7864 comm="syz.6.1702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 87.173600][ T29] audit: type=1326 audit(87.135:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7864 comm="syz.6.1702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 87.196841][ T29] audit: type=1326 audit(87.135:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7864 comm="syz.6.1702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 87.219860][ T29] audit: type=1326 audit(87.135:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7864 comm="syz.6.1702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 87.242813][ T29] audit: type=1326 audit(87.135:1562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7864 comm="syz.6.1702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 87.265506][ T29] audit: type=1326 audit(87.135:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7864 comm="syz.6.1702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 87.288580][ T29] audit: type=1326 audit(87.135:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7864 comm="syz.6.1702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f1927edebe9 code=0x7ffc0000 [ 87.370844][ T7876] netlink: 'syz.9.1706': attribute type 4 has an invalid length. [ 87.467435][ T7886] netlink: 'syz.0.1711': attribute type 5 has an invalid length. [ 87.691265][ T7930] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.698755][ T7930] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.730660][ T7930] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.738199][ T7930] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.769307][ T7939] hub 9-0:1.0: USB hub found [ 87.770333][ T7935] SELinux: failed to load policy [ 87.781926][ T7939] hub 9-0:1.0: 8 ports detected [ 88.379600][ T7992] hub 9-0:1.0: USB hub found [ 88.396289][ T7992] hub 9-0:1.0: 8 ports detected [ 88.771782][ T8018] SELinux: failed to load policy [ 88.901763][ T8045] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 88.967016][ T4604] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 88.977494][ T8049] netlink: 'syz.1.1773': attribute type 3 has an invalid length. [ 89.477168][ T8057] SELinux: ebitmap: truncated map [ 89.487370][ T8057] SELinux: failed to load policy [ 89.525879][ T8060] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.533568][ T8060] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.541324][ T8060] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.549022][ T8060] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.882230][ T8093] SELinux: ebitmap: truncated map [ 89.890302][ T8093] SELinux: failed to load policy [ 90.269533][ T8121] SELinux: ebitmap: truncated map [ 90.300561][ T8121] SELinux: failed to load policy [ 90.340613][ T8135] $Hÿ: renamed from bond0 (while UP) [ 90.360401][ T8135] $Hÿ: entered promiscuous mode [ 90.365610][ T8135] bond_slave_0: entered promiscuous mode [ 90.371561][ T8135] bond_slave_1: entered promiscuous mode [ 90.380247][ T8135] dummy0: entered promiscuous mode [ 90.473852][ T8154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.481873][ T8154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.534492][ T1034] hid_parser_main: 111 callbacks suppressed [ 90.534566][ T1034] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x4 [ 90.548690][ T1034] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x2 [ 90.558397][ T8154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.566190][ T8154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.576552][ T1034] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x3 [ 90.615329][ T1034] hid-generic 0000:3000000:0000.000C: hidraw0: HID v0.00 Device [sy] on syz0 [ 90.881855][ T8180] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.889280][ T8180] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.898347][ T8176] SELinux: ebitmap: truncated map [ 90.930755][ T8176] SELinux: failed to load policy [ 91.041324][ T4619] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.073469][ T4619] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.092979][ T4619] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.121145][ T4619] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.813083][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 91.813097][ T29] audit: type=1400 audit(91.785:1652): avc: denied { bind } for pid=8241 comm="syz.0.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 91.987214][ T8249] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1860'. [ 91.996364][ T8249] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1860'. [ 92.130090][ T8264] bridge0: port 3(team0) entered disabled state [ 92.136670][ T8264] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.144296][ T8264] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.268523][ T8264] veth0_macvtap: left allmulticast mode [ 92.515140][ T4609] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.534794][ T4609] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.584854][ T4609] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.603993][ T4609] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.636721][ T8289] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1877'. [ 92.646503][ T8289] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1877'. [ 92.753564][ T29] audit: type=1326 audit(92.715:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9749ebe9 code=0x7ffc0000 [ 92.776560][ T29] audit: type=1326 audit(92.725:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d9749ebe9 code=0x7ffc0000 [ 92.782924][ T8307] netlink: 'syz.0.1886': attribute type 12 has an invalid length. [ 92.799359][ T29] audit: type=1326 audit(92.725:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9749ebe9 code=0x7ffc0000 [ 92.799448][ T29] audit: type=1326 audit(92.725:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9749ebe9 code=0x7ffc0000 [ 92.799467][ T29] audit: type=1326 audit(92.725:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d9749ebe9 code=0x7ffc0000 [ 92.799486][ T29] audit: type=1326 audit(92.725:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9749ebe9 code=0x7ffc0000 [ 92.876954][ T8310] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1885'. [ 92.877948][ T29] audit: type=1326 audit(92.725:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9749ebe9 code=0x7ffc0000 [ 92.900708][ T8310] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1885'. [ 92.909546][ T29] audit: type=1326 audit(92.725:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f7d9749ebe9 code=0x7ffc0000 [ 92.964278][ T29] audit: type=1326 audit(92.725:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9749ebe9 code=0x7ffc0000 [ 93.111873][ T8310] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1885'. [ 93.121033][ T8310] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1885'. [ 93.184190][ T4619] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.192559][ T4619] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.213332][ T4619] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.221645][ T4619] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.659204][ T8346] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.666850][ T8346] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.839107][ T31] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 93.847921][ T31] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.905543][ T8352] pim6reg1: entered promiscuous mode [ 93.910965][ T8352] pim6reg1: entered allmulticast mode [ 93.927839][ T31] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 93.936377][ T31] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.964407][ T31] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 93.972802][ T31] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.989351][ T31] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 93.997963][ T31] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.032861][ T8368] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1909'. [ 94.059041][ T8368] IPVS: Error joining to the multicast group [ 94.121570][ T8384] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1915'. [ 94.149559][ T8384] 8021q: adding VLAN 0 to HW filter on device bond1 [ 94.191134][ T8393] bridge0: port 3(team0) entered disabled state [ 94.197520][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.204804][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.292429][ T8384] vlan2: entered allmulticast mode [ 94.298168][ T8384] bond1: entered allmulticast mode [ 94.310595][ T8397] tipc: Enabling of bearer rejected, failed to enable media [ 94.321603][ T4619] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.332345][ T4619] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.363307][ T4619] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.400358][ T4619] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.422364][ T4619] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 94.444986][ T4619] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 94.456443][ T4619] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 94.469840][ T8408] vhci_hcd: invalid port number 96 [ 94.475358][ T8408] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 94.492616][ T4619] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 94.505665][ T8414] IPVS: Error joining to the multicast group [ 94.769302][ T8438] 8021q: adding VLAN 0 to HW filter on device bond1 [ 94.833104][ T8445] vlan2: entered allmulticast mode [ 94.838334][ T8445] bond1: entered allmulticast mode [ 94.959360][ T8453] bridge0: port 3(team0) entered disabled state [ 94.966778][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.974028][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.194666][ T8458] syz_tun: entered allmulticast mode [ 95.201635][ T4619] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.210967][ T4619] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.221883][ T8456] syz_tun: left allmulticast mode [ 95.303525][ T4619] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.312676][ T4619] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.324617][ T4619] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.333686][ T4619] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.403545][ T4619] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.412536][ T4619] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.431967][ T8481] netlink: 'syz.9.1948': attribute type 39 has an invalid length. [ 96.704258][ T8572] tipc: Started in network mode [ 96.709299][ T8572] tipc: Node identity 0a1aa9981db6, cluster identity 4711 [ 96.716548][ T8572] tipc: Enabled bearer , priority 0 [ 96.734358][ T8572] tipc: Disabling bearer [ 96.756593][ T8579] netlink: 'syz.0.1993': attribute type 10 has an invalid length. [ 96.765046][ T8579] $Hÿ: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 96.889232][ T8601] 9pnet_fd: Insufficient options for proto=fd [ 96.959716][ T8611] netlink: 'syz.6.2006': attribute type 39 has an invalid length. [ 97.320900][ T8629] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 97.329425][ T8629] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 97.703767][ T29] kauditd_printk_skb: 406 callbacks suppressed [ 97.703781][ T29] audit: type=1326 audit(97.685:2068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 97.733458][ T29] audit: type=1326 audit(97.685:2069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 97.796780][ T29] audit: type=1326 audit(97.685:2070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 97.820488][ T29] audit: type=1326 audit(97.685:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 97.843545][ T29] audit: type=1326 audit(97.685:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 97.866793][ T29] audit: type=1326 audit(97.685:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 97.889904][ T29] audit: type=1326 audit(97.685:2074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 97.913083][ T29] audit: type=1326 audit(97.685:2075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 97.936950][ T29] audit: type=1326 audit(97.685:2076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 97.960665][ T29] audit: type=1326 audit(97.685:2077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8639 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 98.180495][ T8676] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 98.421479][ T8705] netlink: 'syz.2.2045': attribute type 9 has an invalid length. [ 98.429999][ T8705] __nla_validate_parse: 6 callbacks suppressed [ 98.430012][ T8705] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2045'. [ 98.513395][ T8714] macvtap0: refused to change device tx_queue_len [ 98.584430][ T8722] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 98.645759][ T8734] netlink: 204 bytes leftover after parsing attributes in process `syz.0.2052'. [ 98.654950][ T8734] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2052'. [ 98.676654][ T8734] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2052'. [ 99.271453][ T8783] bond0: entered promiscuous mode [ 99.276560][ T8783] bond_slave_0: entered promiscuous mode [ 99.282700][ T8783] bond_slave_1: entered promiscuous mode [ 99.289760][ T8783] dummy0: entered promiscuous mode [ 99.296066][ T8783] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 99.305988][ T8783] hsr1: Slave B (dummy0) is not up; please bring it up to get a fully working HSR network [ 99.316288][ T8783] hsr1: entered promiscuous mode [ 99.321851][ T8783] hsr1: entered allmulticast mode [ 99.327007][ T8783] bond0: entered allmulticast mode [ 99.332270][ T8783] bond_slave_0: entered allmulticast mode [ 99.338146][ T8783] bond_slave_1: entered allmulticast mode [ 99.344281][ T8783] dummy0: entered allmulticast mode [ 99.618135][ T8809] serio: Serial port ptm0 [ 99.646164][ T8810] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2088'. [ 100.000405][ T8855] hugetlbfs: syz.2.2105 (8855): Using mlock ulimits for SHM_HUGETLB is obsolete [ 100.360265][ T8892] serio: Serial port ptm1 [ 100.439094][ T8907] pim6reg1: entered promiscuous mode [ 100.444493][ T8907] pim6reg1: entered allmulticast mode [ 100.527470][ T8921] netlink: 'syz.9.2134': attribute type 1 has an invalid length. [ 100.535389][ T8921] netlink: 199820 bytes leftover after parsing attributes in process `syz.9.2134'. [ 100.661211][ T8939] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2143'. [ 100.673316][ T8940] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 100.765290][ T8953] 9pnet_fd: Insufficient options for proto=fd [ 100.772104][ T8955] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2150'. [ 101.338230][ T9015] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 101.346578][ T9015] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 101.536973][ T9046] netlink: 9 bytes leftover after parsing attributes in process `syz.2.2191'. [ 101.933550][ T9087] vhci_hcd: invalid port number 96 [ 101.938739][ T9087] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 102.211846][ T4619] tipc: Subscription rejected, illegal request [ 102.593665][ T9157] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2239'. [ 102.904587][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 102.904601][ T29] audit: type=1326 audit(102.885:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.9.2265" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f82ec2aebe9 code=0x0 [ 102.934550][ T29] audit: type=1400 audit(102.895:2275): avc: denied { mount } for pid=9218 comm="syz.1.2267" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 102.956263][ T29] audit: type=1400 audit(102.895:2276): avc: denied { setattr } for pid=9218 comm="syz.1.2267" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 102.977904][ T29] audit: type=1400 audit(102.905:2277): avc: denied { unmount } for pid=7038 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 103.101687][ T9239] program syz.2.2275 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.111544][ T29] audit: type=1326 audit(103.095:2278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.1.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 103.134535][ T29] audit: type=1326 audit(103.095:2279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.1.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 103.160117][ T29] audit: type=1326 audit(103.095:2280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.1.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 103.183790][ T29] audit: type=1326 audit(103.095:2281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.1.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 103.207023][ T29] audit: type=1326 audit(103.095:2282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.1.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 103.230530][ T29] audit: type=1326 audit(103.095:2283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.1.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d2c4ebe9 code=0x7ffc0000 [ 103.404336][ T9258] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 103.482538][ T9260] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2284'. [ 104.297301][ T9297] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 104.386657][ T9299] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2299'. [ 104.687976][ T9343] $Hÿ: renamed from bond0 [ 104.694253][ T9343] $Hÿ: entered promiscuous mode [ 104.699401][ T9343] bond_slave_0: entered promiscuous mode [ 104.705283][ T9343] bond_slave_1: entered promiscuous mode [ 104.939048][ T9367] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2330'. [ 105.060995][ T9382] tipc: Enabling of bearer rejected, failed to enable media [ 105.433727][ T9423] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 105.557365][ T9447] netlink: 360 bytes leftover after parsing attributes in process `syz.0.2366'. [ 105.764344][ T9484] netlink: 'syz.1.2383': attribute type 10 has an invalid length. [ 105.773622][ T9486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2384'. [ 105.783109][ T9484] bond0: (slave dummy0): Releasing backup interface [ 105.818053][ T9492] netlink: 'syz.1.2383': attribute type 10 has an invalid length. [ 105.830738][ T9484] dummy0: entered promiscuous mode [ 105.836379][ T9484] dummy0: entered allmulticast mode [ 105.843193][ T9484] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 105.853267][ T9484] team0: Failed to send options change via netlink (err -105) [ 105.860860][ T9484] team0: Port device dummy0 added [ 105.873915][ T9486] team1: entered promiscuous mode [ 105.879076][ T9486] team1: entered allmulticast mode [ 105.960601][ T9492] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 105.970877][ T9492] dummy0: left promiscuous mode [ 105.976345][ T9492] dummy0: left allmulticast mode [ 105.983880][ T9492] team0: Failed to send options change via netlink (err -105) [ 105.991726][ T9492] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 106.001283][ T9492] team0: Port device dummy0 removed [ 106.036245][ T9492] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 106.102949][ T9524] netlink: 'syz.1.2400': attribute type 7 has an invalid length. [ 106.111152][ T9524] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2400'. [ 106.148033][ T9535] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 106.320287][ T9576] loop0: detected capacity change from 0 to 128 [ 106.335361][ T9576] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 106.346699][ T9576] System zones: 1-3, 19-19, 35-36 [ 106.353300][ T9576] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 106.396799][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 106.506310][ T9594] loop0: detected capacity change from 0 to 512 [ 106.518151][ T9594] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.546456][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.454458][ T9692] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 107.462064][ T9692] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 107.835009][ T9720] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2482'. [ 107.844282][ T9720] netlink: 'syz.0.2482': attribute type 30 has an invalid length. [ 107.856397][ T4653] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.874697][ T4653] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.889379][ T4653] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.896170][ T9723] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2484'. [ 107.900648][ T4653] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.908648][ T9723] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2484'. [ 107.926719][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 107.926736][ T29] audit: type=1400 audit(107.875:2516): avc: denied { create } for pid=9722 comm="syz.0.2483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 107.952437][ T29] audit: type=1400 audit(107.875:2517): avc: denied { write } for pid=9722 comm="syz.0.2483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 107.980310][ T29] audit: type=1400 audit(107.905:2518): avc: denied { read } for pid=9722 comm="syz.0.2483" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 108.003721][ T29] audit: type=1400 audit(107.905:2519): avc: denied { open } for pid=9722 comm="syz.0.2483" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 108.027638][ T29] audit: type=1400 audit(107.905:2520): avc: denied { ioctl } for pid=9722 comm="syz.0.2483" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 108.028310][ T9723] netlink: 'syz.6.2484': attribute type 10 has an invalid length. [ 108.052781][ T29] audit: type=1400 audit(107.935:2521): avc: denied { create } for pid=9726 comm="syz.1.2480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.052809][ T29] audit: type=1400 audit(107.935:2522): avc: denied { connect } for pid=9726 comm="syz.1.2480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.099860][ T29] audit: type=1400 audit(107.935:2523): avc: denied { name_connect } for pid=9726 comm="syz.1.2480" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 108.101799][ T9723] bridge0: entered promiscuous mode [ 108.119710][ T29] audit: type=1400 audit(107.935:2524): avc: denied { listen } for pid=9726 comm="syz.1.2480" lport=60370 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.119743][ T29] audit: type=1400 audit(107.935:2525): avc: denied { accept } for pid=9726 comm="syz.1.2480" lport=60370 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.125294][ T9723] bridge0: entered allmulticast mode [ 108.177124][ T9723] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 108.187896][ T9730] can0: slcan on ttyS3. [ 108.243610][ T9728] can0 (unregistered): slcan off ttyS3. [ 108.321077][ T9757] bond0: entered promiscuous mode [ 108.327448][ T9757] bond_slave_0: entered promiscuous mode [ 108.333320][ T9757] bond_slave_1: entered promiscuous mode [ 108.339324][ T9757] dummy0: entered promiscuous mode [ 108.344587][ T9757] bond0: entered allmulticast mode [ 108.349897][ T9757] bond_slave_0: entered allmulticast mode [ 108.355808][ T9757] bond_slave_1: entered allmulticast mode [ 108.384246][ T9757] dummy0: entered allmulticast mode [ 108.390667][ T9757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.547940][ T9785] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2507'. [ 108.557096][ T9785] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2507'. [ 108.572893][ T9785] netlink: 'syz.1.2507': attribute type 10 has an invalid length. [ 108.588351][ T9785] bridge0: entered promiscuous mode [ 108.594015][ T9785] bridge0: entered allmulticast mode [ 108.600715][ T9785] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 108.674429][ T9802] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 108.727095][ T9815] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2533'. [ 108.782253][ T9822] can0: slcan on ttyS3. [ 108.863303][ T9821] can0 (unregistered): slcan off ttyS3. [ 108.904026][ T9839] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2529'. [ 108.913134][ T9839] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2529'. [ 108.927107][ T9839] netlink: 'syz.0.2529': attribute type 10 has an invalid length. [ 108.937208][ T9839] bridge0: entered promiscuous mode [ 108.944132][ T9839] $Hÿ: (slave bridge0): Enslaving as an active interface with an up link [ 108.956073][ T9843] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2536'. [ 109.069060][ T9858] hub 9-0:1.0: USB hub found [ 109.074642][ T9858] hub 9-0:1.0: 8 ports detected [ 109.110745][ T9863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.172740][ T9876] netlink: 96 bytes leftover after parsing attributes in process `syz.9.2552'. [ 110.193713][ T9909] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2567'. [ 110.349628][ T9922] netlink: 'syz.1.2582': attribute type 9 has an invalid length. [ 110.358625][ T9922] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2582'. [ 110.445123][ T9923] can0: slcan on ttyS3. [ 110.493729][ T9921] can0 (unregistered): slcan off ttyS3. [ 110.666783][ T9949] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2581'. [ 110.704635][ T9951] macvtap0: refused to change device tx_queue_len [ 110.848800][ T9967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.882793][ T9967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 110.975889][ T9968] ================================================================== [ 110.984090][ T9968] BUG: KCSAN: data-race in n_tty_flush_buffer / n_tty_poll [ 110.991373][ T9968] [ 110.993776][ T9968] write to 0xffffc90006d5b000 of 24 bytes by task 9965 on cpu 0: [ 111.001605][ T9968] n_tty_flush_buffer+0x52/0x180 [ 111.006576][ T9968] tty_ldisc_hangup+0x77/0x370 [ 111.011344][ T9968] __tty_hangup+0x3c2/0x540 [ 111.016147][ T9968] tty_vhangup+0x17/0x20 [ 111.020846][ T9968] pty_close+0x266/0x290 [ 111.025777][ T9968] tty_release+0x1fc/0xb10 [ 111.031094][ T9968] __fput+0x298/0x650 [ 111.035207][ T9968] ____fput+0x1c/0x30 [ 111.039463][ T9968] task_work_run+0x131/0x1a0 [ 111.044222][ T9968] exit_to_user_mode_loop+0xe4/0x100 [ 111.049721][ T9968] do_syscall_64+0x1d6/0x200 [ 111.054575][ T9968] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.060719][ T9968] [ 111.063062][ T9968] read to 0xffffc90006d5b008 of 8 bytes by task 9968 on cpu 1: [ 111.070857][ T9968] n_tty_poll+0x2dd/0x450 [ 111.075595][ T9968] tty_poll+0x79/0xf0 [ 111.079586][ T9968] io_poll_task_func+0x143/0x910 [ 111.085116][ T9968] io_handle_tw_list+0xcc/0x1c0 [ 111.090235][ T9968] tctx_task_work_run+0x6d/0x1a0 [ 111.095260][ T9968] tctx_task_work+0x3f/0x80 [ 111.099865][ T9968] task_work_run+0x131/0x1a0 [ 111.104564][ T9968] get_signal+0xe13/0xf70 [ 111.108898][ T9968] arch_do_signal_or_restart+0x96/0x480 [ 111.114431][ T9968] exit_to_user_mode_loop+0x7a/0x100 [ 111.119897][ T9968] do_syscall_64+0x1d6/0x200 [ 111.124581][ T9968] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.130814][ T9968] [ 111.133121][ T9968] value changed: 0x000000000000892e -> 0x0000000000000000 [ 111.140301][ T9968] [ 111.142622][ T9968] Reported by Kernel Concurrency Sanitizer on: [ 111.148876][ T9968] CPU: 1 UID: 0 PID: 9968 Comm: syz.1.2591 Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.158672][ T9968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.168892][ T9968] ==================================================================